From cf584b26c75e25357d94c5bbb11e68857ed3146d Mon Sep 17 00:00:00 2001 From: root Date: Mon, 12 Dec 2016 09:08:56 +0300 Subject: [PATCH] Sync with portage [Mon Dec 12 09:08:55 MSK 2016]. --- app-backup/duplicity/duplicity-0.7.10.ebuild | 5 +- app-backup/tarsnap/Manifest | 1 + app-backup/tarsnap/tarsnap-1.0.37.ebuild | 44 ++++ ...ent-0.17.0-add-missing-stub-function.patch | 18 ++ app-emulation/spice-vdagent/metadata.xml | 4 +- .../spice-vdagent/spice-vdagent-0.17.0.ebuild | 34 +-- app-portage/repoman/Manifest | 1 + app-portage/repoman/repoman-2.3.1.ebuild | 72 ++++++ app-portage/repoman/repoman-9999.ebuild | 4 +- app-shells/zsh/Manifest | 2 + .../zsh/files/zsh-5.3-init.d-gentoo.diff | 31 +++ app-shells/zsh/zsh-5.3.ebuild | 218 ++++++++++++++++++ app-shells/zsh/zsh-9999.ebuild | 2 +- app-vim/bufexplorer/Manifest | 1 + app-vim/bufexplorer/bufexplorer-7.4.12.ebuild | 20 ++ app-vim/minibufexpl/Manifest | 2 - app-vim/minibufexpl/minibufexpl-6.4.3.ebuild | 37 --- app-vim/minibufexpl/minibufexpl-6.4.4.ebuild | 22 -- app-vim/minibufexpl/minibufexpl-6.5.2.ebuild | 6 +- app-vim/nerdcommenter/Manifest | 1 - .../nerdcommenter/nerdcommenter-2.3.0.ebuild | 19 -- .../nerdcommenter/nerdcommenter-2.4.0.ebuild | 2 +- app-vim/nerdtree-tabs/Manifest | 1 + .../nerdtree-tabs/nerdtree-tabs-1.4.7.ebuild | 24 ++ .../ntp-syntax/ntp-syntax-20031001-r1.ebuild | 17 ++ app-vim/syntastic/Manifest | 1 - app-vim/syntastic/syntastic-3.7.0.ebuild | 33 --- app-vim/syntastic/syntastic-3.8.0.ebuild | 2 +- app-vim/undotree/Manifest | 1 - app-vim/undotree/undotree-4.3.ebuild | 13 -- app-vim/undotree/undotree-5.0.ebuild | 4 +- dev-embedded/u-boot-tools/Manifest | 1 + .../u-boot-tools/u-boot-tools-2016.11.ebuild | 44 ++++ dev-libs/libgcrypt/Manifest | 1 + dev-libs/libgcrypt/libgcrypt-1.7.4.ebuild | 72 ++++++ dev-python/docutils/Manifest | 1 + dev-python/docutils/docutils-0.13.1.ebuild | 68 ++++++ dev-python/fonttools/Manifest | 1 + dev-python/fonttools/fonttools-3.3.0.ebuild | 30 +++ dev-python/imageio/Manifest | 1 + dev-python/imageio/imageio-2.0.1.ebuild | 27 +++ dev-python/node-semver/Manifest | 1 + dev-python/node-semver/metadata.xml | 23 ++ .../node-semver/node-semver-0.1.1.ebuild | 21 ++ dev-python/python-ceilometerclient/Manifest | 1 - .../python-ceilometerclient-2.6.1.ebuild | 60 ----- .../python-ceilometerclient-2.6.2.ebuild | 2 +- dev-util/aap/aap-1.091-r3.ebuild | 52 +++++ .../aap/files/aap-1.091-module-install.patch | 26 +++ dev-util/conan/Manifest | 1 + dev-util/conan/conan-0.16.1.ebuild | 49 ++++ ....0.2.ebuild => kdeconnect-1.0.2-r1.ebuild} | 3 +- media-gfx/tintii/Manifest | 1 - media-gfx/tintii/tintii-2.9.0.ebuild | 25 -- media-video/mpv/mpv-9999.ebuild | 16 +- metadata/dtd/timestamp.chk | 2 +- metadata/glsa/glsa-201612-27.xml | 75 ++++++ metadata/glsa/glsa-201612-28.xml | 46 ++++ metadata/glsa/glsa-201612-29.xml | 51 ++++ metadata/glsa/glsa-201612-30.xml | 54 +++++ metadata/glsa/glsa-201612-31.xml | 53 +++++ metadata/glsa/timestamp.chk | 2 +- .../md5-cache/app-backup/duplicity-0.7.10 | 4 +- metadata/md5-cache/app-backup/tarsnap-1.0.37 | 13 ++ .../app-emulation/spice-vdagent-0.17.0 | 8 +- metadata/md5-cache/app-portage/repoman-2.3.1 | 14 ++ metadata/md5-cache/app-portage/repoman-9999 | 4 +- metadata/md5-cache/app-shells/zsh-5.3 | 14 ++ metadata/md5-cache/app-shells/zsh-9999 | 2 +- metadata/md5-cache/app-vim/bufexplorer-7.4.12 | 12 + metadata/md5-cache/app-vim/minibufexpl-6.4.3 | 12 - metadata/md5-cache/app-vim/minibufexpl-6.4.4 | 12 - metadata/md5-cache/app-vim/minibufexpl-6.5.2 | 4 +- .../md5-cache/app-vim/nerdcommenter-2.3.0 | 12 - .../md5-cache/app-vim/nerdcommenter-2.4.0 | 4 +- .../md5-cache/app-vim/nerdtree-tabs-1.4.7 | 12 + .../md5-cache/app-vim/ntp-syntax-20031001-r1 | 12 + metadata/md5-cache/app-vim/syntastic-3.7.0 | 12 - metadata/md5-cache/app-vim/syntastic-3.8.0 | 4 +- metadata/md5-cache/app-vim/undotree-4.3 | 12 - metadata/md5-cache/app-vim/undotree-5.0 | 4 +- .../dev-embedded/u-boot-tools-2016.11 | 10 + metadata/md5-cache/dev-libs/libgcrypt-1.7.4 | 13 ++ metadata/md5-cache/dev-python/docutils-0.13.1 | 14 ++ metadata/md5-cache/dev-python/fonttools-3.3.0 | 14 ++ metadata/md5-cache/dev-python/imageio-2.0.1 | 14 ++ .../md5-cache/dev-python/node-semver-0.1.1 | 14 ++ .../dev-python/python-ceilometerclient-2.6.1 | 14 -- .../dev-python/python-ceilometerclient-2.6.2 | 4 +- metadata/md5-cache/dev-util/aap-1.091-r3 | 14 ++ metadata/md5-cache/dev-util/conan-0.16.1 | 14 ++ .../{kdeconnect-1.0.2 => kdeconnect-1.0.2-r1} | 6 +- metadata/md5-cache/media-gfx/tintii-2.9.0 | 12 - metadata/md5-cache/media-video/mpv-9999 | 10 +- .../{rp-pppoe-3.12 => rp-pppoe-3.12-r1} | 8 +- metadata/md5-cache/net-im/pidgin-2.11.0 | 14 -- metadata/md5-cache/net-im/pidgin-2.11.0-r1 | 14 ++ metadata/md5-cache/net-misc/htun-0.9.6 | 8 +- .../sci-mathematics/wxmaxima-16.12.0 | 12 + .../sec-policy/selinux-abrt-2.20141203-r10 | 12 - .../sec-policy/selinux-abrt-2.20151208-r1 | 12 - .../sec-policy/selinux-abrt-2.20151208-r2 | 12 - .../sec-policy/selinux-abrt-2.20151208-r3 | 12 - .../sec-policy/selinux-abrt-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-abrt-9999 | 4 +- .../selinux-accountsd-2.20141203-r10 | 12 - .../selinux-accountsd-2.20151208-r1 | 12 - .../selinux-accountsd-2.20151208-r2 | 12 - .../selinux-accountsd-2.20151208-r3 | 12 - .../selinux-accountsd-2.20151208-r5 | 12 - .../sec-policy/selinux-accountsd-9999 | 4 +- .../sec-policy/selinux-acct-2.20141203-r10 | 12 - .../sec-policy/selinux-acct-2.20151208-r1 | 12 - .../sec-policy/selinux-acct-2.20151208-r2 | 12 - .../sec-policy/selinux-acct-2.20151208-r3 | 12 - .../sec-policy/selinux-acct-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-acct-9999 | 4 +- .../sec-policy/selinux-ada-2.20141203-r10 | 12 - .../sec-policy/selinux-ada-2.20151208-r1 | 12 - .../sec-policy/selinux-ada-2.20151208-r2 | 12 - .../sec-policy/selinux-ada-2.20151208-r3 | 12 - .../sec-policy/selinux-ada-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ada-9999 | 4 +- .../sec-policy/selinux-afs-2.20141203-r10 | 12 - .../sec-policy/selinux-afs-2.20151208-r1 | 12 - .../sec-policy/selinux-afs-2.20151208-r2 | 12 - .../sec-policy/selinux-afs-2.20151208-r3 | 12 - .../sec-policy/selinux-afs-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-afs-9999 | 4 +- .../sec-policy/selinux-aide-2.20141203-r10 | 12 - .../sec-policy/selinux-aide-2.20151208-r1 | 12 - .../sec-policy/selinux-aide-2.20151208-r2 | 12 - .../sec-policy/selinux-aide-2.20151208-r3 | 12 - .../sec-policy/selinux-aide-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-aide-9999 | 4 +- .../sec-policy/selinux-alsa-2.20141203-r10 | 12 - .../sec-policy/selinux-alsa-2.20151208-r1 | 12 - .../sec-policy/selinux-alsa-2.20151208-r2 | 12 - .../sec-policy/selinux-alsa-2.20151208-r3 | 12 - .../sec-policy/selinux-alsa-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-alsa-9999 | 4 +- .../sec-policy/selinux-amanda-2.20141203-r10 | 12 - .../sec-policy/selinux-amanda-2.20151208-r1 | 12 - .../sec-policy/selinux-amanda-2.20151208-r2 | 12 - .../sec-policy/selinux-amanda-2.20151208-r3 | 12 - .../sec-policy/selinux-amanda-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-amanda-9999 | 4 +- .../sec-policy/selinux-amavis-2.20141203-r10 | 12 - .../sec-policy/selinux-amavis-2.20151208-r1 | 12 - .../sec-policy/selinux-amavis-2.20151208-r2 | 12 - .../sec-policy/selinux-amavis-2.20151208-r3 | 12 - .../sec-policy/selinux-amavis-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-amavis-9999 | 4 +- .../sec-policy/selinux-android-2.20141203-r10 | 12 - .../sec-policy/selinux-android-2.20151208-r1 | 12 - .../sec-policy/selinux-android-2.20151208-r2 | 12 - .../sec-policy/selinux-android-2.20151208-r3 | 12 - .../sec-policy/selinux-android-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-android-9999 | 4 +- .../sec-policy/selinux-apache-2.20141203-r10 | 12 - .../sec-policy/selinux-apache-2.20151208-r1 | 12 - .../sec-policy/selinux-apache-2.20151208-r2 | 12 - .../sec-policy/selinux-apache-2.20151208-r3 | 12 - .../sec-policy/selinux-apache-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-apache-9999 | 4 +- .../sec-policy/selinux-apcupsd-2.20141203-r10 | 12 - .../sec-policy/selinux-apcupsd-2.20151208-r1 | 12 - .../sec-policy/selinux-apcupsd-2.20151208-r2 | 12 - .../sec-policy/selinux-apcupsd-2.20151208-r3 | 12 - .../sec-policy/selinux-apcupsd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-apcupsd-9999 | 4 +- .../sec-policy/selinux-apm-2.20141203-r10 | 12 - .../sec-policy/selinux-apm-2.20151208-r1 | 12 - .../sec-policy/selinux-apm-2.20151208-r2 | 12 - .../sec-policy/selinux-apm-2.20151208-r3 | 12 - .../sec-policy/selinux-apm-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-apm-9999 | 4 +- .../selinux-arpwatch-2.20141203-r10 | 12 - .../sec-policy/selinux-arpwatch-2.20151208-r1 | 12 - .../sec-policy/selinux-arpwatch-2.20151208-r2 | 12 - .../sec-policy/selinux-arpwatch-2.20151208-r3 | 12 - .../sec-policy/selinux-arpwatch-2.20151208-r5 | 12 - .../sec-policy/selinux-arpwatch-9999 | 4 +- .../selinux-asterisk-2.20141203-r10 | 12 - .../sec-policy/selinux-asterisk-2.20151208-r1 | 12 - .../sec-policy/selinux-asterisk-2.20151208-r2 | 12 - .../sec-policy/selinux-asterisk-2.20151208-r3 | 12 - .../sec-policy/selinux-asterisk-2.20151208-r5 | 12 - .../sec-policy/selinux-asterisk-9999 | 4 +- .../sec-policy/selinux-at-2.20141203-r10 | 12 - .../sec-policy/selinux-at-2.20151208-r1 | 12 - .../sec-policy/selinux-at-2.20151208-r2 | 12 - .../sec-policy/selinux-at-2.20151208-r3 | 12 - .../sec-policy/selinux-at-2.20151208-r5 | 12 - metadata/md5-cache/sec-policy/selinux-at-9999 | 4 +- .../selinux-automount-2.20141203-r10 | 12 - .../selinux-automount-2.20151208-r1 | 12 - .../selinux-automount-2.20151208-r2 | 12 - .../selinux-automount-2.20151208-r3 | 12 - .../selinux-automount-2.20151208-r5 | 12 - .../sec-policy/selinux-automount-9999 | 4 +- .../sec-policy/selinux-avahi-2.20141203-r10 | 12 - .../sec-policy/selinux-avahi-2.20151208-r1 | 12 - .../sec-policy/selinux-avahi-2.20151208-r2 | 12 - .../sec-policy/selinux-avahi-2.20151208-r3 | 12 - .../sec-policy/selinux-avahi-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-avahi-9999 | 4 +- .../sec-policy/selinux-awstats-2.20141203-r10 | 12 - .../sec-policy/selinux-awstats-2.20151208-r1 | 12 - .../sec-policy/selinux-awstats-2.20151208-r2 | 12 - .../sec-policy/selinux-awstats-2.20151208-r3 | 12 - .../sec-policy/selinux-awstats-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-awstats-9999 | 4 +- .../sec-policy/selinux-backup-2.20141203-r10 | 12 - .../sec-policy/selinux-backup-2.20151208-r1 | 12 - .../sec-policy/selinux-backup-2.20151208-r2 | 12 - .../sec-policy/selinux-backup-2.20151208-r3 | 12 - .../sec-policy/selinux-backup-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-backup-9999 | 4 +- .../sec-policy/selinux-bacula-2.20141203-r10 | 12 - .../sec-policy/selinux-bacula-2.20151208-r1 | 12 - .../sec-policy/selinux-bacula-2.20151208-r2 | 12 - .../sec-policy/selinux-bacula-2.20151208-r3 | 12 - .../sec-policy/selinux-bacula-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-bacula-9999 | 4 +- .../sec-policy/selinux-base-2.20141203-r10 | 13 -- .../sec-policy/selinux-base-2.20151208-r1 | 13 -- .../sec-policy/selinux-base-2.20151208-r2 | 13 -- .../sec-policy/selinux-base-2.20151208-r3 | 13 -- .../sec-policy/selinux-base-2.20151208-r5 | 13 -- .../selinux-base-policy-2.20141203-r10 | 13 -- .../selinux-base-policy-2.20151208-r1 | 13 -- .../selinux-base-policy-2.20151208-r2 | 13 -- .../selinux-base-policy-2.20151208-r3 | 13 -- .../selinux-base-policy-2.20151208-r5 | 13 -- .../sec-policy/selinux-bind-2.20141203-r10 | 12 - .../sec-policy/selinux-bind-2.20151208-r1 | 12 - .../sec-policy/selinux-bind-2.20151208-r2 | 12 - .../sec-policy/selinux-bind-2.20151208-r3 | 12 - .../sec-policy/selinux-bind-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-bind-9999 | 4 +- .../sec-policy/selinux-bitcoin-2.20141203-r10 | 12 - .../sec-policy/selinux-bitcoin-2.20151208-r1 | 12 - .../sec-policy/selinux-bitcoin-2.20151208-r2 | 12 - .../sec-policy/selinux-bitcoin-2.20151208-r3 | 12 - .../sec-policy/selinux-bitcoin-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-bitcoin-9999 | 4 +- .../sec-policy/selinux-bitlbee-2.20141203-r10 | 12 - .../sec-policy/selinux-bitlbee-2.20151208-r1 | 12 - .../sec-policy/selinux-bitlbee-2.20151208-r2 | 12 - .../sec-policy/selinux-bitlbee-2.20151208-r3 | 12 - .../sec-policy/selinux-bitlbee-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-bitlbee-9999 | 4 +- .../selinux-bluetooth-2.20141203-r10 | 12 - .../selinux-bluetooth-2.20151208-r1 | 12 - .../selinux-bluetooth-2.20151208-r2 | 12 - .../selinux-bluetooth-2.20151208-r3 | 12 - .../selinux-bluetooth-2.20151208-r5 | 12 - .../sec-policy/selinux-bluetooth-9999 | 4 +- .../sec-policy/selinux-brctl-2.20141203-r10 | 12 - .../sec-policy/selinux-brctl-2.20151208-r1 | 12 - .../sec-policy/selinux-brctl-2.20151208-r2 | 12 - .../sec-policy/selinux-brctl-2.20151208-r3 | 12 - .../sec-policy/selinux-brctl-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-brctl-9999 | 4 +- .../selinux-cachefilesd-2.20141203-r10 | 12 - .../selinux-cachefilesd-2.20151208-r1 | 12 - .../selinux-cachefilesd-2.20151208-r2 | 12 - .../selinux-cachefilesd-2.20151208-r3 | 12 - .../selinux-cachefilesd-2.20151208-r5 | 12 - .../sec-policy/selinux-cachefilesd-9999 | 4 +- .../selinux-calamaris-2.20141203-r10 | 12 - .../selinux-calamaris-2.20151208-r1 | 12 - .../selinux-calamaris-2.20151208-r2 | 12 - .../selinux-calamaris-2.20151208-r3 | 12 - .../selinux-calamaris-2.20151208-r5 | 12 - .../sec-policy/selinux-calamaris-9999 | 4 +- .../sec-policy/selinux-canna-2.20141203-r10 | 12 - .../sec-policy/selinux-canna-2.20151208-r1 | 12 - .../sec-policy/selinux-canna-2.20151208-r2 | 12 - .../sec-policy/selinux-canna-2.20151208-r3 | 12 - .../sec-policy/selinux-canna-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-canna-9999 | 4 +- .../sec-policy/selinux-ccs-2.20141203-r10 | 12 - .../sec-policy/selinux-ccs-2.20151208-r1 | 12 - .../sec-policy/selinux-ccs-2.20151208-r2 | 12 - .../sec-policy/selinux-ccs-2.20151208-r3 | 12 - .../sec-policy/selinux-ccs-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ccs-9999 | 4 +- .../selinux-cdrecord-2.20141203-r10 | 12 - .../sec-policy/selinux-cdrecord-2.20151208-r1 | 12 - .../sec-policy/selinux-cdrecord-2.20151208-r2 | 12 - .../sec-policy/selinux-cdrecord-2.20151208-r3 | 12 - .../sec-policy/selinux-cdrecord-2.20151208-r5 | 12 - .../sec-policy/selinux-cdrecord-9999 | 4 +- .../sec-policy/selinux-ceph-2.20141203-r10 | 12 - .../sec-policy/selinux-ceph-2.20151208-r1 | 12 - .../sec-policy/selinux-ceph-2.20151208-r2 | 12 - .../sec-policy/selinux-ceph-2.20151208-r3 | 12 - .../sec-policy/selinux-ceph-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ceph-9999 | 4 +- .../selinux-cgmanager-2.20141203-r10 | 12 - .../selinux-cgmanager-2.20151208-r1 | 12 - .../selinux-cgmanager-2.20151208-r2 | 12 - .../selinux-cgmanager-2.20151208-r3 | 12 - .../selinux-cgmanager-2.20151208-r5 | 12 - .../sec-policy/selinux-cgmanager-9999 | 4 +- .../sec-policy/selinux-cgroup-2.20141203-r10 | 12 - .../sec-policy/selinux-cgroup-2.20151208-r1 | 12 - .../sec-policy/selinux-cgroup-2.20151208-r2 | 12 - .../sec-policy/selinux-cgroup-2.20151208-r3 | 12 - .../sec-policy/selinux-cgroup-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-cgroup-9999 | 4 +- .../selinux-chromium-2.20141203-r10 | 13 -- .../sec-policy/selinux-chromium-2.20151208-r1 | 13 -- .../sec-policy/selinux-chromium-2.20151208-r2 | 13 -- .../sec-policy/selinux-chromium-2.20151208-r3 | 13 -- .../sec-policy/selinux-chromium-2.20151208-r5 | 13 -- .../sec-policy/selinux-chromium-9999 | 4 +- .../sec-policy/selinux-chronyd-2.20141203-r10 | 12 - .../sec-policy/selinux-chronyd-2.20151208-r1 | 12 - .../sec-policy/selinux-chronyd-2.20151208-r2 | 12 - .../sec-policy/selinux-chronyd-2.20151208-r3 | 12 - .../sec-policy/selinux-chronyd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-chronyd-9999 | 4 +- .../sec-policy/selinux-clamav-2.20141203-r10 | 12 - .../sec-policy/selinux-clamav-2.20151208-r1 | 12 - .../sec-policy/selinux-clamav-2.20151208-r2 | 12 - .../sec-policy/selinux-clamav-2.20151208-r3 | 12 - .../sec-policy/selinux-clamav-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-clamav-9999 | 4 +- .../selinux-clockspeed-2.20141203-r10 | 12 - .../selinux-clockspeed-2.20151208-r1 | 12 - .../selinux-clockspeed-2.20151208-r2 | 12 - .../selinux-clockspeed-2.20151208-r3 | 12 - .../selinux-clockspeed-2.20151208-r5 | 12 - .../sec-policy/selinux-clockspeed-9999 | 4 +- .../selinux-collectd-2.20141203-r10 | 12 - .../sec-policy/selinux-collectd-2.20151208-r1 | 12 - .../sec-policy/selinux-collectd-2.20151208-r2 | 12 - .../sec-policy/selinux-collectd-2.20151208-r3 | 12 - .../sec-policy/selinux-collectd-2.20151208-r5 | 12 - .../sec-policy/selinux-collectd-9999 | 4 +- .../selinux-consolekit-2.20141203-r10 | 12 - .../selinux-consolekit-2.20151208-r1 | 12 - .../selinux-consolekit-2.20151208-r2 | 12 - .../selinux-consolekit-2.20151208-r3 | 12 - .../selinux-consolekit-2.20151208-r5 | 12 - .../sec-policy/selinux-consolekit-9999 | 4 +- .../selinux-corosync-2.20141203-r10 | 12 - .../sec-policy/selinux-corosync-2.20151208-r1 | 12 - .../sec-policy/selinux-corosync-2.20151208-r2 | 12 - .../sec-policy/selinux-corosync-2.20151208-r3 | 12 - .../sec-policy/selinux-corosync-2.20151208-r5 | 12 - .../sec-policy/selinux-corosync-9999 | 4 +- .../sec-policy/selinux-couchdb-2.20141203-r10 | 12 - .../sec-policy/selinux-couchdb-2.20151208-r1 | 12 - .../sec-policy/selinux-couchdb-2.20151208-r2 | 12 - .../sec-policy/selinux-couchdb-2.20151208-r3 | 12 - .../sec-policy/selinux-couchdb-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-couchdb-9999 | 4 +- .../sec-policy/selinux-courier-2.20141203-r10 | 12 - .../sec-policy/selinux-courier-2.20151208-r1 | 12 - .../sec-policy/selinux-courier-2.20151208-r2 | 12 - .../sec-policy/selinux-courier-2.20151208-r3 | 12 - .../sec-policy/selinux-courier-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-courier-9999 | 4 +- .../selinux-cpucontrol-2.20141203-r10 | 12 - .../selinux-cpucontrol-2.20151208-r1 | 12 - .../selinux-cpucontrol-2.20151208-r2 | 12 - .../selinux-cpucontrol-2.20151208-r3 | 12 - .../selinux-cpucontrol-2.20151208-r5 | 12 - .../sec-policy/selinux-cpucontrol-9999 | 4 +- .../selinux-cpufreqselector-2.20141203-r10 | 12 - .../selinux-cpufreqselector-2.20151208-r1 | 12 - .../selinux-cpufreqselector-2.20151208-r2 | 12 - .../selinux-cpufreqselector-2.20151208-r3 | 12 - .../selinux-cpufreqselector-2.20151208-r5 | 12 - .../sec-policy/selinux-cpufreqselector-9999 | 4 +- .../sec-policy/selinux-cups-2.20141203-r10 | 12 - .../sec-policy/selinux-cups-2.20151208-r1 | 12 - .../sec-policy/selinux-cups-2.20151208-r2 | 12 - .../sec-policy/selinux-cups-2.20151208-r3 | 12 - .../sec-policy/selinux-cups-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-cups-9999 | 4 +- .../sec-policy/selinux-cvs-2.20141203-r10 | 12 - .../sec-policy/selinux-cvs-2.20151208-r1 | 12 - .../sec-policy/selinux-cvs-2.20151208-r2 | 12 - .../sec-policy/selinux-cvs-2.20151208-r3 | 12 - .../sec-policy/selinux-cvs-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-cvs-9999 | 4 +- .../selinux-cyphesis-2.20141203-r10 | 12 - .../sec-policy/selinux-cyphesis-2.20151208-r1 | 12 - .../sec-policy/selinux-cyphesis-2.20151208-r2 | 12 - .../sec-policy/selinux-cyphesis-2.20151208-r3 | 12 - .../sec-policy/selinux-cyphesis-2.20151208-r5 | 12 - .../sec-policy/selinux-cyphesis-9999 | 4 +- .../selinux-daemontools-2.20141203-r10 | 12 - .../selinux-daemontools-2.20151208-r1 | 12 - .../selinux-daemontools-2.20151208-r2 | 12 - .../selinux-daemontools-2.20151208-r3 | 12 - .../selinux-daemontools-2.20151208-r5 | 12 - .../sec-policy/selinux-daemontools-9999 | 4 +- .../sec-policy/selinux-dante-2.20141203-r10 | 12 - .../sec-policy/selinux-dante-2.20151208-r1 | 12 - .../sec-policy/selinux-dante-2.20151208-r2 | 12 - .../sec-policy/selinux-dante-2.20151208-r3 | 12 - .../sec-policy/selinux-dante-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dante-9999 | 4 +- .../sec-policy/selinux-dbadm-2.20141203-r10 | 12 - .../sec-policy/selinux-dbadm-2.20151208-r1 | 12 - .../sec-policy/selinux-dbadm-2.20151208-r2 | 12 - .../sec-policy/selinux-dbadm-2.20151208-r3 | 12 - .../sec-policy/selinux-dbadm-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dbadm-9999 | 4 +- .../sec-policy/selinux-dbskk-2.20141203-r10 | 12 - .../sec-policy/selinux-dbskk-2.20151208-r1 | 12 - .../sec-policy/selinux-dbskk-2.20151208-r2 | 12 - .../sec-policy/selinux-dbskk-2.20151208-r3 | 12 - .../sec-policy/selinux-dbskk-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dbskk-9999 | 4 +- .../sec-policy/selinux-dbus-2.20141203-r10 | 12 - .../sec-policy/selinux-dbus-2.20151208-r1 | 12 - .../sec-policy/selinux-dbus-2.20151208-r2 | 12 - .../sec-policy/selinux-dbus-2.20151208-r3 | 12 - .../sec-policy/selinux-dbus-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dbus-9999 | 4 +- .../sec-policy/selinux-dcc-2.20141203-r10 | 12 - .../sec-policy/selinux-dcc-2.20151208-r1 | 12 - .../sec-policy/selinux-dcc-2.20151208-r2 | 12 - .../sec-policy/selinux-dcc-2.20151208-r3 | 12 - .../sec-policy/selinux-dcc-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dcc-9999 | 4 +- .../selinux-ddclient-2.20141203-r10 | 12 - .../sec-policy/selinux-ddclient-2.20151208-r1 | 12 - .../sec-policy/selinux-ddclient-2.20151208-r2 | 12 - .../sec-policy/selinux-ddclient-2.20151208-r3 | 12 - .../sec-policy/selinux-ddclient-2.20151208-r5 | 12 - .../sec-policy/selinux-ddclient-9999 | 4 +- .../selinux-ddcprobe-2.20141203-r10 | 12 - .../sec-policy/selinux-ddcprobe-2.20151208-r1 | 12 - .../sec-policy/selinux-ddcprobe-2.20151208-r2 | 12 - .../sec-policy/selinux-ddcprobe-2.20151208-r3 | 12 - .../sec-policy/selinux-ddcprobe-2.20151208-r5 | 12 - .../sec-policy/selinux-ddcprobe-9999 | 4 +- .../selinux-denyhosts-2.20141203-r10 | 12 - .../selinux-denyhosts-2.20151208-r1 | 12 - .../selinux-denyhosts-2.20151208-r2 | 12 - .../selinux-denyhosts-2.20151208-r3 | 12 - .../selinux-denyhosts-2.20151208-r5 | 12 - .../sec-policy/selinux-denyhosts-9999 | 4 +- .../selinux-devicekit-2.20141203-r10 | 12 - .../selinux-devicekit-2.20151208-r1 | 12 - .../selinux-devicekit-2.20151208-r2 | 12 - .../selinux-devicekit-2.20151208-r3 | 12 - .../selinux-devicekit-2.20151208-r5 | 12 - .../sec-policy/selinux-devicekit-9999 | 4 +- .../sec-policy/selinux-dhcp-2.20141203-r10 | 12 - .../sec-policy/selinux-dhcp-2.20151208-r1 | 12 - .../sec-policy/selinux-dhcp-2.20151208-r2 | 12 - .../sec-policy/selinux-dhcp-2.20151208-r3 | 12 - .../sec-policy/selinux-dhcp-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dhcp-9999 | 4 +- .../sec-policy/selinux-dictd-2.20141203-r10 | 12 - .../sec-policy/selinux-dictd-2.20151208-r1 | 12 - .../sec-policy/selinux-dictd-2.20151208-r2 | 12 - .../sec-policy/selinux-dictd-2.20151208-r3 | 12 - .../sec-policy/selinux-dictd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dictd-9999 | 4 +- .../sec-policy/selinux-dirsrv-2.20141203-r10 | 12 - .../sec-policy/selinux-dirsrv-2.20151208-r1 | 12 - .../sec-policy/selinux-dirsrv-2.20151208-r2 | 12 - .../sec-policy/selinux-dirsrv-2.20151208-r3 | 12 - .../sec-policy/selinux-dirsrv-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dirsrv-9999 | 4 +- .../sec-policy/selinux-distcc-2.20141203-r10 | 12 - .../sec-policy/selinux-distcc-2.20151208-r1 | 12 - .../sec-policy/selinux-distcc-2.20151208-r2 | 12 - .../sec-policy/selinux-distcc-2.20151208-r3 | 12 - .../sec-policy/selinux-distcc-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-distcc-9999 | 4 +- .../sec-policy/selinux-djbdns-2.20141203-r10 | 12 - .../sec-policy/selinux-djbdns-2.20151208-r1 | 12 - .../sec-policy/selinux-djbdns-2.20151208-r2 | 12 - .../sec-policy/selinux-djbdns-2.20151208-r3 | 12 - .../sec-policy/selinux-djbdns-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-djbdns-9999 | 4 +- .../sec-policy/selinux-dkim-2.20141203-r10 | 12 - .../sec-policy/selinux-dkim-2.20151208-r1 | 12 - .../sec-policy/selinux-dkim-2.20151208-r2 | 12 - .../sec-policy/selinux-dkim-2.20151208-r3 | 12 - .../sec-policy/selinux-dkim-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dkim-9999 | 4 +- .../selinux-dmidecode-2.20141203-r10 | 12 - .../selinux-dmidecode-2.20151208-r1 | 12 - .../selinux-dmidecode-2.20151208-r2 | 12 - .../selinux-dmidecode-2.20151208-r3 | 12 - .../selinux-dmidecode-2.20151208-r5 | 12 - .../sec-policy/selinux-dmidecode-9999 | 4 +- .../sec-policy/selinux-dnsmasq-2.20141203-r10 | 12 - .../sec-policy/selinux-dnsmasq-2.20151208-r1 | 12 - .../sec-policy/selinux-dnsmasq-2.20151208-r2 | 12 - .../sec-policy/selinux-dnsmasq-2.20151208-r3 | 12 - .../sec-policy/selinux-dnsmasq-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dnsmasq-9999 | 4 +- .../sec-policy/selinux-dovecot-2.20141203-r10 | 12 - .../sec-policy/selinux-dovecot-2.20151208-r1 | 12 - .../sec-policy/selinux-dovecot-2.20151208-r2 | 12 - .../sec-policy/selinux-dovecot-2.20151208-r3 | 12 - .../sec-policy/selinux-dovecot-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dovecot-9999 | 4 +- .../sec-policy/selinux-dpkg-2.20141203-r10 | 12 - .../sec-policy/selinux-dpkg-2.20151208-r1 | 12 - .../sec-policy/selinux-dpkg-2.20151208-r2 | 12 - .../sec-policy/selinux-dpkg-2.20151208-r3 | 12 - .../sec-policy/selinux-dpkg-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dpkg-9999 | 4 +- .../sec-policy/selinux-dracut-2.20141203-r10 | 12 - .../sec-policy/selinux-dracut-2.20151208-r1 | 12 - .../sec-policy/selinux-dracut-2.20151208-r2 | 12 - .../sec-policy/selinux-dracut-2.20151208-r3 | 12 - .../sec-policy/selinux-dracut-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dracut-9999 | 4 +- .../sec-policy/selinux-dropbox-2.20141203-r10 | 12 - .../sec-policy/selinux-dropbox-2.20151208-r1 | 12 - .../sec-policy/selinux-dropbox-2.20151208-r2 | 12 - .../sec-policy/selinux-dropbox-2.20151208-r3 | 12 - .../sec-policy/selinux-dropbox-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-dropbox-9999 | 4 +- .../selinux-entropyd-2.20141203-r10 | 12 - .../sec-policy/selinux-entropyd-2.20151208-r1 | 12 - .../sec-policy/selinux-entropyd-2.20151208-r2 | 12 - .../sec-policy/selinux-entropyd-2.20151208-r3 | 12 - .../sec-policy/selinux-entropyd-2.20151208-r5 | 12 - .../sec-policy/selinux-entropyd-9999 | 4 +- .../selinux-evolution-2.20141203-r10 | 12 - .../selinux-evolution-2.20151208-r1 | 12 - .../selinux-evolution-2.20151208-r2 | 12 - .../selinux-evolution-2.20151208-r3 | 12 - .../selinux-evolution-2.20151208-r5 | 12 - .../sec-policy/selinux-evolution-9999 | 4 +- .../sec-policy/selinux-exim-2.20141203-r10 | 12 - .../sec-policy/selinux-exim-2.20151208-r1 | 12 - .../sec-policy/selinux-exim-2.20151208-r2 | 12 - .../sec-policy/selinux-exim-2.20151208-r3 | 12 - .../sec-policy/selinux-exim-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-exim-9999 | 4 +- .../selinux-fail2ban-2.20141203-r10 | 12 - .../sec-policy/selinux-fail2ban-2.20151208-r1 | 12 - .../sec-policy/selinux-fail2ban-2.20151208-r2 | 12 - .../sec-policy/selinux-fail2ban-2.20151208-r3 | 12 - .../sec-policy/selinux-fail2ban-2.20151208-r5 | 12 - .../sec-policy/selinux-fail2ban-9999 | 4 +- .../selinux-fetchmail-2.20141203-r10 | 12 - .../selinux-fetchmail-2.20151208-r1 | 12 - .../selinux-fetchmail-2.20151208-r2 | 12 - .../selinux-fetchmail-2.20151208-r3 | 12 - .../selinux-fetchmail-2.20151208-r5 | 12 - .../sec-policy/selinux-fetchmail-9999 | 4 +- .../sec-policy/selinux-finger-2.20141203-r10 | 12 - .../sec-policy/selinux-finger-2.20151208-r1 | 12 - .../sec-policy/selinux-finger-2.20151208-r2 | 12 - .../sec-policy/selinux-finger-2.20151208-r3 | 12 - .../sec-policy/selinux-finger-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-finger-9999 | 4 +- .../sec-policy/selinux-flash-2.20141203-r10 | 12 - .../sec-policy/selinux-flash-2.20151208-r1 | 12 - .../sec-policy/selinux-flash-2.20151208-r2 | 12 - .../sec-policy/selinux-flash-2.20151208-r3 | 12 - .../sec-policy/selinux-flash-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-flash-9999 | 4 +- .../sec-policy/selinux-fprintd-2.20141203-r10 | 12 - .../sec-policy/selinux-fprintd-2.20151208-r1 | 12 - .../sec-policy/selinux-fprintd-2.20151208-r2 | 12 - .../sec-policy/selinux-fprintd-2.20151208-r3 | 12 - .../sec-policy/selinux-fprintd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-fprintd-9999 | 4 +- .../sec-policy/selinux-ftp-2.20141203-r10 | 12 - .../sec-policy/selinux-ftp-2.20151208-r1 | 12 - .../sec-policy/selinux-ftp-2.20151208-r2 | 12 - .../sec-policy/selinux-ftp-2.20151208-r3 | 12 - .../sec-policy/selinux-ftp-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ftp-9999 | 4 +- .../sec-policy/selinux-games-2.20141203-r10 | 12 - .../sec-policy/selinux-games-2.20151208-r1 | 12 - .../sec-policy/selinux-games-2.20151208-r2 | 12 - .../sec-policy/selinux-games-2.20151208-r3 | 12 - .../sec-policy/selinux-games-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-games-9999 | 4 +- .../selinux-gatekeeper-2.20141203-r10 | 12 - .../selinux-gatekeeper-2.20151208-r1 | 12 - .../selinux-gatekeeper-2.20151208-r2 | 12 - .../selinux-gatekeeper-2.20151208-r3 | 12 - .../selinux-gatekeeper-2.20151208-r5 | 12 - .../sec-policy/selinux-gatekeeper-9999 | 4 +- .../sec-policy/selinux-git-2.20141203-r10 | 12 - .../sec-policy/selinux-git-2.20151208-r1 | 12 - .../sec-policy/selinux-git-2.20151208-r2 | 12 - .../sec-policy/selinux-git-2.20151208-r3 | 12 - .../sec-policy/selinux-git-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-git-9999 | 4 +- .../sec-policy/selinux-gitosis-2.20141203-r10 | 12 - .../sec-policy/selinux-gitosis-2.20151208-r1 | 12 - .../sec-policy/selinux-gitosis-2.20151208-r2 | 12 - .../sec-policy/selinux-gitosis-2.20151208-r3 | 12 - .../sec-policy/selinux-gitosis-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-gitosis-9999 | 4 +- .../sec-policy/selinux-gnome-2.20141203-r10 | 12 - .../sec-policy/selinux-gnome-2.20151208-r1 | 12 - .../sec-policy/selinux-gnome-2.20151208-r2 | 12 - .../sec-policy/selinux-gnome-2.20151208-r3 | 12 - .../sec-policy/selinux-gnome-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-gnome-9999 | 4 +- .../selinux-googletalk-2.20141203-r10 | 13 -- .../selinux-googletalk-2.20151208-r1 | 13 -- .../selinux-googletalk-2.20151208-r2 | 13 -- .../selinux-googletalk-2.20151208-r3 | 13 -- .../selinux-googletalk-2.20151208-r5 | 13 -- .../sec-policy/selinux-googletalk-9999 | 4 +- .../sec-policy/selinux-gorg-2.20141203-r10 | 12 - .../sec-policy/selinux-gorg-2.20151208-r1 | 12 - .../sec-policy/selinux-gorg-2.20151208-r2 | 12 - .../sec-policy/selinux-gorg-2.20151208-r3 | 12 - .../sec-policy/selinux-gorg-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-gorg-9999 | 4 +- .../sec-policy/selinux-gpg-2.20141203-r10 | 12 - .../sec-policy/selinux-gpg-2.20151208-r1 | 12 - .../sec-policy/selinux-gpg-2.20151208-r2 | 12 - .../sec-policy/selinux-gpg-2.20151208-r3 | 12 - .../sec-policy/selinux-gpg-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-gpg-9999 | 4 +- .../sec-policy/selinux-gpm-2.20141203-r10 | 12 - .../sec-policy/selinux-gpm-2.20151208-r1 | 12 - .../sec-policy/selinux-gpm-2.20151208-r2 | 12 - .../sec-policy/selinux-gpm-2.20151208-r3 | 12 - .../sec-policy/selinux-gpm-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-gpm-9999 | 4 +- .../sec-policy/selinux-gpsd-2.20141203-r10 | 12 - .../sec-policy/selinux-gpsd-2.20151208-r1 | 12 - .../sec-policy/selinux-gpsd-2.20151208-r2 | 12 - .../sec-policy/selinux-gpsd-2.20151208-r3 | 12 - .../sec-policy/selinux-gpsd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-gpsd-9999 | 4 +- .../sec-policy/selinux-hddtemp-2.20141203-r10 | 12 - .../sec-policy/selinux-hddtemp-2.20151208-r1 | 12 - .../sec-policy/selinux-hddtemp-2.20151208-r2 | 12 - .../sec-policy/selinux-hddtemp-2.20151208-r3 | 12 - .../sec-policy/selinux-hddtemp-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-hddtemp-9999 | 4 +- .../sec-policy/selinux-howl-2.20141203-r10 | 12 - .../sec-policy/selinux-howl-2.20151208-r1 | 12 - .../sec-policy/selinux-howl-2.20151208-r2 | 12 - .../sec-policy/selinux-howl-2.20151208-r3 | 12 - .../sec-policy/selinux-howl-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-howl-9999 | 4 +- .../sec-policy/selinux-icecast-2.20141203-r10 | 12 - .../sec-policy/selinux-icecast-2.20151208-r1 | 12 - .../sec-policy/selinux-icecast-2.20151208-r2 | 12 - .../sec-policy/selinux-icecast-2.20151208-r3 | 12 - .../sec-policy/selinux-icecast-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-icecast-9999 | 4 +- .../sec-policy/selinux-ifplugd-2.20141203-r10 | 12 - .../sec-policy/selinux-ifplugd-2.20151208-r1 | 12 - .../sec-policy/selinux-ifplugd-2.20151208-r2 | 12 - .../sec-policy/selinux-ifplugd-2.20151208-r3 | 12 - .../sec-policy/selinux-ifplugd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ifplugd-9999 | 4 +- .../sec-policy/selinux-imaze-2.20141203-r10 | 12 - .../sec-policy/selinux-imaze-2.20151208-r1 | 12 - .../sec-policy/selinux-imaze-2.20151208-r2 | 12 - .../sec-policy/selinux-imaze-2.20151208-r3 | 12 - .../sec-policy/selinux-imaze-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-imaze-9999 | 4 +- .../sec-policy/selinux-inetd-2.20141203-r10 | 12 - .../sec-policy/selinux-inetd-2.20151208-r1 | 12 - .../sec-policy/selinux-inetd-2.20151208-r2 | 12 - .../sec-policy/selinux-inetd-2.20151208-r3 | 12 - .../sec-policy/selinux-inetd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-inetd-9999 | 4 +- .../sec-policy/selinux-inn-2.20141203-r10 | 12 - .../sec-policy/selinux-inn-2.20151208-r1 | 12 - .../sec-policy/selinux-inn-2.20151208-r2 | 12 - .../sec-policy/selinux-inn-2.20151208-r3 | 12 - .../sec-policy/selinux-inn-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-inn-9999 | 4 +- .../sec-policy/selinux-ipsec-2.20141203-r10 | 12 - .../sec-policy/selinux-ipsec-2.20151208-r1 | 12 - .../sec-policy/selinux-ipsec-2.20151208-r2 | 12 - .../sec-policy/selinux-ipsec-2.20151208-r3 | 12 - .../sec-policy/selinux-ipsec-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ipsec-9999 | 4 +- .../sec-policy/selinux-irc-2.20141203-r10 | 12 - .../sec-policy/selinux-irc-2.20151208-r1 | 12 - .../sec-policy/selinux-irc-2.20151208-r2 | 12 - .../sec-policy/selinux-irc-2.20151208-r3 | 12 - .../sec-policy/selinux-irc-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-irc-9999 | 4 +- .../sec-policy/selinux-ircd-2.20141203-r10 | 12 - .../sec-policy/selinux-ircd-2.20151208-r1 | 12 - .../sec-policy/selinux-ircd-2.20151208-r2 | 12 - .../sec-policy/selinux-ircd-2.20151208-r3 | 12 - .../sec-policy/selinux-ircd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ircd-9999 | 4 +- .../selinux-irqbalance-2.20141203-r10 | 12 - .../selinux-irqbalance-2.20151208-r1 | 12 - .../selinux-irqbalance-2.20151208-r2 | 12 - .../selinux-irqbalance-2.20151208-r3 | 12 - .../selinux-irqbalance-2.20151208-r5 | 12 - .../sec-policy/selinux-irqbalance-9999 | 4 +- .../sec-policy/selinux-jabber-2.20141203-r10 | 12 - .../sec-policy/selinux-jabber-2.20151208-r1 | 12 - .../sec-policy/selinux-jabber-2.20151208-r2 | 12 - .../sec-policy/selinux-jabber-2.20151208-r3 | 12 - .../sec-policy/selinux-jabber-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-jabber-9999 | 4 +- .../sec-policy/selinux-java-2.20141203-r10 | 13 -- .../sec-policy/selinux-java-2.20151208-r1 | 13 -- .../sec-policy/selinux-java-2.20151208-r2 | 13 -- .../sec-policy/selinux-java-2.20151208-r3 | 13 -- .../sec-policy/selinux-java-2.20151208-r5 | 13 -- .../md5-cache/sec-policy/selinux-java-9999 | 4 +- .../selinux-kdeconnect-2.20141203-r10 | 12 - .../selinux-kdeconnect-2.20151208-r1 | 12 - .../selinux-kdeconnect-2.20151208-r2 | 12 - .../selinux-kdeconnect-2.20151208-r3 | 12 - .../selinux-kdeconnect-2.20151208-r5 | 12 - .../sec-policy/selinux-kdeconnect-9999 | 4 +- .../sec-policy/selinux-kdump-2.20141203-r10 | 12 - .../sec-policy/selinux-kdump-2.20151208-r1 | 12 - .../sec-policy/selinux-kdump-2.20151208-r2 | 12 - .../sec-policy/selinux-kdump-2.20151208-r3 | 12 - .../sec-policy/selinux-kdump-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-kdump-9999 | 4 +- .../selinux-kerberos-2.20141203-r10 | 12 - .../sec-policy/selinux-kerberos-2.20151208-r1 | 12 - .../sec-policy/selinux-kerberos-2.20151208-r2 | 12 - .../sec-policy/selinux-kerberos-2.20151208-r3 | 12 - .../sec-policy/selinux-kerberos-2.20151208-r5 | 12 - .../sec-policy/selinux-kerberos-9999 | 4 +- .../selinux-kerneloops-2.20141203-r10 | 12 - .../selinux-kerneloops-2.20151208-r1 | 12 - .../selinux-kerneloops-2.20151208-r2 | 12 - .../selinux-kerneloops-2.20151208-r3 | 12 - .../selinux-kerneloops-2.20151208-r5 | 12 - .../sec-policy/selinux-kerneloops-9999 | 4 +- .../sec-policy/selinux-kismet-2.20141203-r10 | 12 - .../sec-policy/selinux-kismet-2.20151208-r1 | 12 - .../sec-policy/selinux-kismet-2.20151208-r2 | 12 - .../sec-policy/selinux-kismet-2.20151208-r3 | 12 - .../sec-policy/selinux-kismet-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-kismet-9999 | 4 +- .../selinux-ksmtuned-2.20141203-r10 | 12 - .../sec-policy/selinux-ksmtuned-2.20151208-r1 | 12 - .../sec-policy/selinux-ksmtuned-2.20151208-r2 | 12 - .../sec-policy/selinux-ksmtuned-2.20151208-r3 | 12 - .../sec-policy/selinux-ksmtuned-2.20151208-r5 | 12 - .../sec-policy/selinux-ksmtuned-9999 | 4 +- .../sec-policy/selinux-kudzu-2.20141203-r10 | 12 - .../sec-policy/selinux-kudzu-2.20151208-r1 | 12 - .../sec-policy/selinux-kudzu-2.20151208-r2 | 12 - .../sec-policy/selinux-kudzu-2.20151208-r3 | 12 - .../sec-policy/selinux-kudzu-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-kudzu-9999 | 4 +- .../sec-policy/selinux-ldap-2.20141203-r10 | 12 - .../sec-policy/selinux-ldap-2.20151208-r1 | 12 - .../sec-policy/selinux-ldap-2.20151208-r2 | 12 - .../sec-policy/selinux-ldap-2.20151208-r3 | 12 - .../sec-policy/selinux-ldap-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ldap-9999 | 4 +- .../sec-policy/selinux-links-2.20141203-r10 | 12 - .../sec-policy/selinux-links-2.20151208-r1 | 12 - .../sec-policy/selinux-links-2.20151208-r2 | 12 - .../sec-policy/selinux-links-2.20151208-r3 | 12 - .../sec-policy/selinux-links-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-links-9999 | 4 +- .../sec-policy/selinux-lircd-2.20141203-r10 | 12 - .../sec-policy/selinux-lircd-2.20151208-r1 | 12 - .../sec-policy/selinux-lircd-2.20151208-r2 | 12 - .../sec-policy/selinux-lircd-2.20151208-r3 | 12 - .../sec-policy/selinux-lircd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-lircd-9999 | 4 +- .../selinux-loadkeys-2.20141203-r10 | 12 - .../sec-policy/selinux-loadkeys-2.20151208-r1 | 12 - .../sec-policy/selinux-loadkeys-2.20151208-r2 | 12 - .../sec-policy/selinux-loadkeys-2.20151208-r3 | 12 - .../sec-policy/selinux-loadkeys-2.20151208-r5 | 12 - .../sec-policy/selinux-loadkeys-9999 | 4 +- .../sec-policy/selinux-lockdev-2.20141203-r10 | 12 - .../sec-policy/selinux-lockdev-2.20151208-r1 | 12 - .../sec-policy/selinux-lockdev-2.20151208-r2 | 12 - .../sec-policy/selinux-lockdev-2.20151208-r3 | 12 - .../sec-policy/selinux-lockdev-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-lockdev-9999 | 4 +- .../selinux-logrotate-2.20141203-r10 | 12 - .../selinux-logrotate-2.20151208-r1 | 12 - .../selinux-logrotate-2.20151208-r2 | 12 - .../selinux-logrotate-2.20151208-r3 | 12 - .../selinux-logrotate-2.20151208-r5 | 12 - .../sec-policy/selinux-logrotate-9999 | 4 +- .../selinux-logsentry-2.20141203-r10 | 12 - .../selinux-logsentry-2.20151208-r1 | 12 - .../selinux-logsentry-2.20151208-r2 | 12 - .../selinux-logsentry-2.20151208-r3 | 12 - .../selinux-logsentry-2.20151208-r5 | 12 - .../sec-policy/selinux-logsentry-9999 | 4 +- .../selinux-logwatch-2.20141203-r10 | 12 - .../sec-policy/selinux-logwatch-2.20151208-r1 | 12 - .../sec-policy/selinux-logwatch-2.20151208-r2 | 12 - .../sec-policy/selinux-logwatch-2.20151208-r3 | 12 - .../sec-policy/selinux-logwatch-2.20151208-r5 | 12 - .../sec-policy/selinux-logwatch-9999 | 4 +- .../sec-policy/selinux-lpd-2.20141203-r10 | 12 - .../sec-policy/selinux-lpd-2.20151208-r1 | 12 - .../sec-policy/selinux-lpd-2.20151208-r2 | 12 - .../sec-policy/selinux-lpd-2.20151208-r3 | 12 - .../sec-policy/selinux-lpd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-lpd-9999 | 4 +- .../sec-policy/selinux-mailman-2.20141203-r10 | 12 - .../sec-policy/selinux-mailman-2.20151208-r1 | 12 - .../sec-policy/selinux-mailman-2.20151208-r2 | 12 - .../sec-policy/selinux-mailman-2.20151208-r3 | 12 - .../sec-policy/selinux-mailman-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-mailman-9999 | 4 +- .../selinux-makewhatis-2.20141203-r10 | 12 - .../selinux-makewhatis-2.20151208-r1 | 12 - .../selinux-makewhatis-2.20151208-r2 | 12 - .../selinux-makewhatis-2.20151208-r3 | 12 - .../selinux-makewhatis-2.20151208-r5 | 12 - .../sec-policy/selinux-makewhatis-9999 | 4 +- .../sec-policy/selinux-mandb-2.20141203-r10 | 12 - .../sec-policy/selinux-mandb-2.20151208-r1 | 12 - .../sec-policy/selinux-mandb-2.20151208-r2 | 12 - .../sec-policy/selinux-mandb-2.20151208-r3 | 12 - .../sec-policy/selinux-mandb-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-mandb-9999 | 4 +- .../sec-policy/selinux-mcelog-2.20141203-r10 | 12 - .../sec-policy/selinux-mcelog-2.20151208-r1 | 12 - .../sec-policy/selinux-mcelog-2.20151208-r2 | 12 - .../sec-policy/selinux-mcelog-2.20151208-r3 | 12 - .../sec-policy/selinux-mcelog-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-mcelog-9999 | 4 +- .../selinux-memcached-2.20141203-r10 | 12 - .../selinux-memcached-2.20151208-r1 | 12 - .../selinux-memcached-2.20151208-r2 | 12 - .../selinux-memcached-2.20151208-r3 | 12 - .../selinux-memcached-2.20151208-r5 | 12 - .../sec-policy/selinux-memcached-9999 | 4 +- .../sec-policy/selinux-milter-2.20141203-r10 | 12 - .../sec-policy/selinux-milter-2.20151208-r1 | 12 - .../sec-policy/selinux-milter-2.20151208-r2 | 12 - .../sec-policy/selinux-milter-2.20151208-r3 | 12 - .../sec-policy/selinux-milter-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-milter-9999 | 4 +- .../selinux-modemmanager-2.20141203-r10 | 12 - .../selinux-modemmanager-2.20151208-r1 | 12 - .../selinux-modemmanager-2.20151208-r2 | 12 - .../selinux-modemmanager-2.20151208-r3 | 12 - .../selinux-modemmanager-2.20151208-r5 | 12 - .../sec-policy/selinux-modemmanager-9999 | 4 +- .../sec-policy/selinux-mono-2.20141203-r10 | 12 - .../sec-policy/selinux-mono-2.20151208-r1 | 12 - .../sec-policy/selinux-mono-2.20151208-r2 | 12 - .../sec-policy/selinux-mono-2.20151208-r3 | 12 - .../sec-policy/selinux-mono-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-mono-9999 | 4 +- .../sec-policy/selinux-mozilla-2.20141203-r10 | 13 -- .../sec-policy/selinux-mozilla-2.20151208-r1 | 13 -- .../sec-policy/selinux-mozilla-2.20151208-r2 | 13 -- .../sec-policy/selinux-mozilla-2.20151208-r3 | 13 -- .../sec-policy/selinux-mozilla-2.20151208-r5 | 13 -- .../md5-cache/sec-policy/selinux-mozilla-9999 | 4 +- .../sec-policy/selinux-mpd-2.20141203-r10 | 12 - .../sec-policy/selinux-mpd-2.20151208-r1 | 12 - .../sec-policy/selinux-mpd-2.20151208-r2 | 12 - .../sec-policy/selinux-mpd-2.20151208-r3 | 12 - .../sec-policy/selinux-mpd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-mpd-9999 | 4 +- .../sec-policy/selinux-mplayer-2.20141203-r10 | 13 -- .../sec-policy/selinux-mplayer-2.20151208-r1 | 13 -- .../sec-policy/selinux-mplayer-2.20151208-r2 | 13 -- .../sec-policy/selinux-mplayer-2.20151208-r3 | 13 -- .../sec-policy/selinux-mplayer-2.20151208-r5 | 13 -- .../md5-cache/sec-policy/selinux-mplayer-9999 | 4 +- .../sec-policy/selinux-mrtg-2.20141203-r10 | 12 - .../sec-policy/selinux-mrtg-2.20151208-r1 | 12 - .../sec-policy/selinux-mrtg-2.20151208-r2 | 12 - .../sec-policy/selinux-mrtg-2.20151208-r3 | 12 - .../sec-policy/selinux-mrtg-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-mrtg-9999 | 4 +- .../sec-policy/selinux-munin-2.20141203-r10 | 12 - .../sec-policy/selinux-munin-2.20151208-r1 | 12 - .../sec-policy/selinux-munin-2.20151208-r2 | 12 - .../sec-policy/selinux-munin-2.20151208-r3 | 12 - .../sec-policy/selinux-munin-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-munin-9999 | 4 +- .../sec-policy/selinux-mutt-2.20141203-r10 | 12 - .../sec-policy/selinux-mutt-2.20151208-r1 | 12 - .../sec-policy/selinux-mutt-2.20151208-r2 | 12 - .../sec-policy/selinux-mutt-2.20151208-r3 | 12 - .../sec-policy/selinux-mutt-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-mutt-9999 | 4 +- .../sec-policy/selinux-mysql-2.20141203-r10 | 12 - .../sec-policy/selinux-mysql-2.20151208-r1 | 12 - .../sec-policy/selinux-mysql-2.20151208-r2 | 12 - .../sec-policy/selinux-mysql-2.20151208-r3 | 12 - .../sec-policy/selinux-mysql-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-mysql-9999 | 4 +- .../sec-policy/selinux-nagios-2.20141203-r10 | 12 - .../sec-policy/selinux-nagios-2.20151208-r1 | 12 - .../sec-policy/selinux-nagios-2.20151208-r2 | 12 - .../sec-policy/selinux-nagios-2.20151208-r3 | 12 - .../sec-policy/selinux-nagios-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-nagios-9999 | 4 +- .../sec-policy/selinux-ncftool-2.20141203-r10 | 12 - .../sec-policy/selinux-ncftool-2.20151208-r1 | 12 - .../sec-policy/selinux-ncftool-2.20151208-r2 | 12 - .../sec-policy/selinux-ncftool-2.20151208-r3 | 12 - .../sec-policy/selinux-ncftool-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ncftool-9999 | 4 +- .../sec-policy/selinux-nessus-2.20141203-r10 | 12 - .../sec-policy/selinux-nessus-2.20151208-r1 | 12 - .../sec-policy/selinux-nessus-2.20151208-r2 | 12 - .../sec-policy/selinux-nessus-2.20151208-r3 | 12 - .../sec-policy/selinux-nessus-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-nessus-9999 | 4 +- .../selinux-networkmanager-2.20141203-r10 | 12 - .../selinux-networkmanager-2.20151208-r1 | 12 - .../selinux-networkmanager-2.20151208-r2 | 12 - .../selinux-networkmanager-2.20151208-r3 | 12 - .../selinux-networkmanager-2.20151208-r5 | 12 - .../sec-policy/selinux-networkmanager-9999 | 4 +- .../sec-policy/selinux-nginx-2.20141203-r10 | 12 - .../sec-policy/selinux-nginx-2.20151208-r1 | 12 - .../sec-policy/selinux-nginx-2.20151208-r2 | 12 - .../sec-policy/selinux-nginx-2.20151208-r3 | 12 - .../sec-policy/selinux-nginx-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-nginx-9999 | 4 +- .../sec-policy/selinux-nslcd-2.20141203-r10 | 12 - .../sec-policy/selinux-nslcd-2.20151208-r1 | 12 - .../sec-policy/selinux-nslcd-2.20151208-r2 | 12 - .../sec-policy/selinux-nslcd-2.20151208-r3 | 12 - .../sec-policy/selinux-nslcd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-nslcd-9999 | 4 +- .../sec-policy/selinux-ntop-2.20141203-r10 | 12 - .../sec-policy/selinux-ntop-2.20151208-r1 | 12 - .../sec-policy/selinux-ntop-2.20151208-r2 | 12 - .../sec-policy/selinux-ntop-2.20151208-r3 | 12 - .../sec-policy/selinux-ntop-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ntop-9999 | 4 +- .../sec-policy/selinux-ntp-2.20141203-r10 | 12 - .../sec-policy/selinux-ntp-2.20151208-r1 | 12 - .../sec-policy/selinux-ntp-2.20151208-r2 | 12 - .../sec-policy/selinux-ntp-2.20151208-r3 | 12 - .../sec-policy/selinux-ntp-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ntp-9999 | 4 +- .../sec-policy/selinux-nut-2.20141203-r10 | 12 - .../sec-policy/selinux-nut-2.20151208-r1 | 12 - .../sec-policy/selinux-nut-2.20151208-r2 | 12 - .../sec-policy/selinux-nut-2.20151208-r3 | 12 - .../sec-policy/selinux-nut-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-nut-9999 | 4 +- .../sec-policy/selinux-nx-2.20141203-r10 | 12 - .../sec-policy/selinux-nx-2.20151208-r1 | 12 - .../sec-policy/selinux-nx-2.20151208-r2 | 12 - .../sec-policy/selinux-nx-2.20151208-r3 | 12 - .../sec-policy/selinux-nx-2.20151208-r5 | 12 - metadata/md5-cache/sec-policy/selinux-nx-9999 | 4 +- .../sec-policy/selinux-oddjob-2.20141203-r10 | 12 - .../sec-policy/selinux-oddjob-2.20151208-r1 | 12 - .../sec-policy/selinux-oddjob-2.20151208-r2 | 12 - .../sec-policy/selinux-oddjob-2.20151208-r3 | 12 - .../sec-policy/selinux-oddjob-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-oddjob-9999 | 4 +- .../sec-policy/selinux-oident-2.20141203-r10 | 12 - .../sec-policy/selinux-oident-2.20151208-r1 | 12 - .../sec-policy/selinux-oident-2.20151208-r2 | 12 - .../sec-policy/selinux-oident-2.20151208-r3 | 12 - .../sec-policy/selinux-oident-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-oident-9999 | 4 +- .../sec-policy/selinux-openct-2.20141203-r10 | 12 - .../sec-policy/selinux-openct-2.20151208-r1 | 12 - .../sec-policy/selinux-openct-2.20151208-r2 | 12 - .../sec-policy/selinux-openct-2.20151208-r3 | 12 - .../sec-policy/selinux-openct-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-openct-9999 | 4 +- .../sec-policy/selinux-openrc-2.20141203-r10 | 12 - .../sec-policy/selinux-openrc-2.20151208-r1 | 12 - .../sec-policy/selinux-openrc-2.20151208-r2 | 12 - .../sec-policy/selinux-openrc-2.20151208-r3 | 12 - .../sec-policy/selinux-openrc-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-openrc-9999 | 4 +- .../sec-policy/selinux-openvpn-2.20141203-r10 | 12 - .../sec-policy/selinux-openvpn-2.20151208-r1 | 12 - .../sec-policy/selinux-openvpn-2.20151208-r2 | 12 - .../sec-policy/selinux-openvpn-2.20151208-r3 | 12 - .../sec-policy/selinux-openvpn-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-openvpn-9999 | 4 +- .../sec-policy/selinux-pan-2.20141203-r10 | 12 - .../sec-policy/selinux-pan-2.20151208-r1 | 12 - .../sec-policy/selinux-pan-2.20151208-r2 | 12 - .../sec-policy/selinux-pan-2.20151208-r3 | 12 - .../sec-policy/selinux-pan-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-pan-9999 | 4 +- .../sec-policy/selinux-pcmcia-2.20141203-r10 | 12 - .../sec-policy/selinux-pcmcia-2.20151208-r1 | 12 - .../sec-policy/selinux-pcmcia-2.20151208-r2 | 12 - .../sec-policy/selinux-pcmcia-2.20151208-r3 | 12 - .../sec-policy/selinux-pcmcia-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-pcmcia-9999 | 4 +- .../sec-policy/selinux-pcscd-2.20141203-r10 | 12 - .../sec-policy/selinux-pcscd-2.20151208-r1 | 12 - .../sec-policy/selinux-pcscd-2.20151208-r2 | 12 - .../sec-policy/selinux-pcscd-2.20151208-r3 | 12 - .../sec-policy/selinux-pcscd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-pcscd-9999 | 4 +- .../selinux-perdition-2.20141203-r10 | 12 - .../selinux-perdition-2.20151208-r1 | 12 - .../selinux-perdition-2.20151208-r2 | 12 - .../selinux-perdition-2.20151208-r3 | 12 - .../selinux-perdition-2.20151208-r5 | 12 - .../sec-policy/selinux-perdition-9999 | 4 +- .../sec-policy/selinux-phpfpm-2.20141203-r10 | 12 - .../sec-policy/selinux-phpfpm-2.20151208-r1 | 12 - .../sec-policy/selinux-phpfpm-2.20151208-r2 | 12 - .../sec-policy/selinux-phpfpm-2.20151208-r3 | 12 - .../sec-policy/selinux-phpfpm-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-phpfpm-9999 | 4 +- .../selinux-plymouthd-2.20141203-r10 | 12 - .../selinux-plymouthd-2.20151208-r1 | 12 - .../selinux-plymouthd-2.20151208-r2 | 12 - .../selinux-plymouthd-2.20151208-r3 | 12 - .../selinux-plymouthd-2.20151208-r5 | 12 - .../sec-policy/selinux-plymouthd-9999 | 4 +- .../selinux-podsleuth-2.20141203-r10 | 12 - .../selinux-podsleuth-2.20151208-r1 | 12 - .../selinux-podsleuth-2.20151208-r2 | 12 - .../selinux-podsleuth-2.20151208-r3 | 12 - .../selinux-podsleuth-2.20151208-r5 | 12 - .../sec-policy/selinux-podsleuth-9999 | 4 +- .../selinux-policykit-2.20141203-r10 | 12 - .../selinux-policykit-2.20151208-r1 | 12 - .../selinux-policykit-2.20151208-r2 | 12 - .../selinux-policykit-2.20151208-r3 | 12 - .../selinux-policykit-2.20151208-r5 | 12 - .../sec-policy/selinux-policykit-9999 | 4 +- .../sec-policy/selinux-portmap-2.20141203-r10 | 12 - .../sec-policy/selinux-portmap-2.20151208-r1 | 12 - .../sec-policy/selinux-portmap-2.20151208-r2 | 12 - .../sec-policy/selinux-portmap-2.20151208-r3 | 12 - .../sec-policy/selinux-portmap-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-portmap-9999 | 4 +- .../sec-policy/selinux-postfix-2.20141203-r10 | 12 - .../sec-policy/selinux-postfix-2.20151208-r1 | 12 - .../sec-policy/selinux-postfix-2.20151208-r2 | 12 - .../sec-policy/selinux-postfix-2.20151208-r3 | 12 - .../sec-policy/selinux-postfix-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-postfix-9999 | 4 +- .../selinux-postgresql-2.20141203-r10 | 12 - .../selinux-postgresql-2.20151208-r1 | 12 - .../selinux-postgresql-2.20151208-r2 | 12 - .../selinux-postgresql-2.20151208-r3 | 12 - .../selinux-postgresql-2.20151208-r5 | 12 - .../sec-policy/selinux-postgresql-9999 | 4 +- .../selinux-postgrey-2.20141203-r10 | 12 - .../sec-policy/selinux-postgrey-2.20151208-r1 | 12 - .../sec-policy/selinux-postgrey-2.20151208-r2 | 12 - .../sec-policy/selinux-postgrey-2.20151208-r3 | 12 - .../sec-policy/selinux-postgrey-2.20151208-r5 | 12 - .../sec-policy/selinux-postgrey-9999 | 4 +- .../sec-policy/selinux-ppp-2.20141203-r10 | 12 - .../sec-policy/selinux-ppp-2.20151208-r1 | 12 - .../sec-policy/selinux-ppp-2.20151208-r2 | 12 - .../sec-policy/selinux-ppp-2.20151208-r3 | 12 - .../sec-policy/selinux-ppp-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ppp-9999 | 4 +- .../sec-policy/selinux-prelink-2.20141203-r10 | 12 - .../sec-policy/selinux-prelink-2.20151208-r1 | 12 - .../sec-policy/selinux-prelink-2.20151208-r2 | 12 - .../sec-policy/selinux-prelink-2.20151208-r3 | 12 - .../sec-policy/selinux-prelink-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-prelink-9999 | 4 +- .../sec-policy/selinux-prelude-2.20141203-r10 | 12 - .../sec-policy/selinux-prelude-2.20151208-r1 | 12 - .../sec-policy/selinux-prelude-2.20151208-r2 | 12 - .../sec-policy/selinux-prelude-2.20151208-r3 | 12 - .../sec-policy/selinux-prelude-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-prelude-9999 | 4 +- .../sec-policy/selinux-privoxy-2.20141203-r10 | 12 - .../sec-policy/selinux-privoxy-2.20151208-r1 | 12 - .../sec-policy/selinux-privoxy-2.20151208-r2 | 12 - .../sec-policy/selinux-privoxy-2.20151208-r3 | 12 - .../sec-policy/selinux-privoxy-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-privoxy-9999 | 4 +- .../selinux-procmail-2.20141203-r10 | 12 - .../sec-policy/selinux-procmail-2.20151208-r1 | 12 - .../sec-policy/selinux-procmail-2.20151208-r2 | 12 - .../sec-policy/selinux-procmail-2.20151208-r3 | 12 - .../sec-policy/selinux-procmail-2.20151208-r5 | 12 - .../sec-policy/selinux-procmail-9999 | 4 +- .../sec-policy/selinux-psad-2.20141203-r10 | 12 - .../sec-policy/selinux-psad-2.20151208-r1 | 12 - .../sec-policy/selinux-psad-2.20151208-r2 | 12 - .../sec-policy/selinux-psad-2.20151208-r3 | 12 - .../sec-policy/selinux-psad-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-psad-9999 | 4 +- .../selinux-publicfile-2.20141203-r10 | 12 - .../selinux-publicfile-2.20151208-r1 | 12 - .../selinux-publicfile-2.20151208-r2 | 12 - .../selinux-publicfile-2.20151208-r3 | 12 - .../selinux-publicfile-2.20151208-r5 | 12 - .../sec-policy/selinux-publicfile-9999 | 4 +- .../selinux-pulseaudio-2.20141203-r10 | 12 - .../selinux-pulseaudio-2.20151208-r1 | 12 - .../selinux-pulseaudio-2.20151208-r2 | 12 - .../selinux-pulseaudio-2.20151208-r3 | 12 - .../selinux-pulseaudio-2.20151208-r5 | 12 - .../sec-policy/selinux-pulseaudio-9999 | 4 +- .../sec-policy/selinux-puppet-2.20141203-r10 | 12 - .../sec-policy/selinux-puppet-2.20151208-r1 | 12 - .../sec-policy/selinux-puppet-2.20151208-r2 | 12 - .../sec-policy/selinux-puppet-2.20151208-r3 | 12 - .../sec-policy/selinux-puppet-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-puppet-9999 | 4 +- .../sec-policy/selinux-pyicqt-2.20141203-r10 | 12 - .../sec-policy/selinux-pyicqt-2.20151208-r1 | 12 - .../sec-policy/selinux-pyicqt-2.20151208-r2 | 12 - .../sec-policy/selinux-pyicqt-2.20151208-r3 | 12 - .../sec-policy/selinux-pyicqt-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-pyicqt-9999 | 4 +- .../sec-policy/selinux-pyzor-2.20141203-r10 | 12 - .../sec-policy/selinux-pyzor-2.20151208-r1 | 12 - .../sec-policy/selinux-pyzor-2.20151208-r2 | 12 - .../sec-policy/selinux-pyzor-2.20151208-r3 | 12 - .../sec-policy/selinux-pyzor-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-pyzor-9999 | 4 +- .../sec-policy/selinux-qemu-2.20141203-r10 | 12 - .../sec-policy/selinux-qemu-2.20151208-r1 | 12 - .../sec-policy/selinux-qemu-2.20151208-r2 | 12 - .../sec-policy/selinux-qemu-2.20151208-r3 | 12 - .../sec-policy/selinux-qemu-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-qemu-9999 | 4 +- .../sec-policy/selinux-qmail-2.20141203-r10 | 12 - .../sec-policy/selinux-qmail-2.20151208-r1 | 12 - .../sec-policy/selinux-qmail-2.20151208-r2 | 12 - .../sec-policy/selinux-qmail-2.20151208-r3 | 12 - .../sec-policy/selinux-qmail-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-qmail-9999 | 4 +- .../sec-policy/selinux-quota-2.20141203-r10 | 12 - .../sec-policy/selinux-quota-2.20151208-r1 | 12 - .../sec-policy/selinux-quota-2.20151208-r2 | 12 - .../sec-policy/selinux-quota-2.20151208-r3 | 12 - .../sec-policy/selinux-quota-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-quota-9999 | 4 +- .../sec-policy/selinux-radius-2.20141203-r10 | 12 - .../sec-policy/selinux-radius-2.20151208-r1 | 12 - .../sec-policy/selinux-radius-2.20151208-r2 | 12 - .../sec-policy/selinux-radius-2.20151208-r3 | 12 - .../sec-policy/selinux-radius-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-radius-9999 | 4 +- .../sec-policy/selinux-radvd-2.20141203-r10 | 12 - .../sec-policy/selinux-radvd-2.20151208-r1 | 12 - .../sec-policy/selinux-radvd-2.20151208-r2 | 12 - .../sec-policy/selinux-radvd-2.20151208-r3 | 12 - .../sec-policy/selinux-radvd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-radvd-9999 | 4 +- .../sec-policy/selinux-razor-2.20141203-r10 | 12 - .../sec-policy/selinux-razor-2.20151208-r1 | 12 - .../sec-policy/selinux-razor-2.20151208-r2 | 12 - .../sec-policy/selinux-razor-2.20151208-r3 | 12 - .../sec-policy/selinux-razor-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-razor-9999 | 4 +- .../selinux-remotelogin-2.20141203-r10 | 12 - .../selinux-remotelogin-2.20151208-r1 | 12 - .../selinux-remotelogin-2.20151208-r2 | 12 - .../selinux-remotelogin-2.20151208-r3 | 12 - .../selinux-remotelogin-2.20151208-r5 | 12 - .../sec-policy/selinux-remotelogin-9999 | 4 +- .../selinux-resolvconf-2.20141203-r10 | 12 - .../selinux-resolvconf-2.20151208-r1 | 12 - .../selinux-resolvconf-2.20151208-r2 | 12 - .../selinux-resolvconf-2.20151208-r3 | 12 - .../selinux-resolvconf-2.20151208-r5 | 12 - .../sec-policy/selinux-resolvconf-9999 | 4 +- .../selinux-rgmanager-2.20141203-r10 | 12 - .../selinux-rgmanager-2.20151208-r1 | 12 - .../selinux-rgmanager-2.20151208-r2 | 12 - .../selinux-rgmanager-2.20151208-r3 | 12 - .../selinux-rgmanager-2.20151208-r5 | 12 - .../sec-policy/selinux-rgmanager-9999 | 4 +- .../sec-policy/selinux-rngd-2.20141203-r10 | 12 - .../sec-policy/selinux-rngd-2.20151208-r1 | 12 - .../sec-policy/selinux-rngd-2.20151208-r2 | 12 - .../sec-policy/selinux-rngd-2.20151208-r3 | 12 - .../sec-policy/selinux-rngd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-rngd-9999 | 4 +- .../sec-policy/selinux-roundup-2.20141203-r10 | 12 - .../sec-policy/selinux-roundup-2.20151208-r1 | 12 - .../sec-policy/selinux-roundup-2.20151208-r2 | 12 - .../sec-policy/selinux-roundup-2.20151208-r3 | 12 - .../sec-policy/selinux-roundup-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-roundup-9999 | 4 +- .../sec-policy/selinux-rpc-2.20141203-r10 | 12 - .../sec-policy/selinux-rpc-2.20151208-r1 | 12 - .../sec-policy/selinux-rpc-2.20151208-r2 | 12 - .../sec-policy/selinux-rpc-2.20151208-r3 | 12 - .../sec-policy/selinux-rpc-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-rpc-9999 | 4 +- .../sec-policy/selinux-rpcbind-2.20141203-r10 | 12 - .../sec-policy/selinux-rpcbind-2.20151208-r1 | 12 - .../sec-policy/selinux-rpcbind-2.20151208-r2 | 12 - .../sec-policy/selinux-rpcbind-2.20151208-r3 | 12 - .../sec-policy/selinux-rpcbind-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-rpcbind-9999 | 4 +- .../sec-policy/selinux-rpm-2.20141203-r10 | 12 - .../sec-policy/selinux-rpm-2.20151208-r1 | 12 - .../sec-policy/selinux-rpm-2.20151208-r2 | 12 - .../sec-policy/selinux-rpm-2.20151208-r3 | 12 - .../sec-policy/selinux-rpm-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-rpm-9999 | 4 +- .../sec-policy/selinux-rssh-2.20141203-r10 | 12 - .../sec-policy/selinux-rssh-2.20151208-r1 | 12 - .../sec-policy/selinux-rssh-2.20151208-r2 | 12 - .../sec-policy/selinux-rssh-2.20151208-r3 | 12 - .../sec-policy/selinux-rssh-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-rssh-9999 | 4 +- .../sec-policy/selinux-rtkit-2.20141203-r10 | 12 - .../sec-policy/selinux-rtkit-2.20151208-r1 | 12 - .../sec-policy/selinux-rtkit-2.20151208-r2 | 12 - .../sec-policy/selinux-rtkit-2.20151208-r3 | 12 - .../sec-policy/selinux-rtkit-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-rtkit-9999 | 4 +- .../selinux-rtorrent-2.20141203-r10 | 12 - .../sec-policy/selinux-rtorrent-2.20151208-r1 | 12 - .../sec-policy/selinux-rtorrent-2.20151208-r2 | 12 - .../sec-policy/selinux-rtorrent-2.20151208-r3 | 12 - .../sec-policy/selinux-rtorrent-2.20151208-r5 | 12 - .../sec-policy/selinux-rtorrent-9999 | 4 +- .../sec-policy/selinux-salt-2.20141203-r10 | 12 - .../sec-policy/selinux-salt-2.20151208-r1 | 12 - .../sec-policy/selinux-salt-2.20151208-r2 | 12 - .../sec-policy/selinux-salt-2.20151208-r3 | 12 - .../sec-policy/selinux-salt-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-salt-9999 | 4 +- .../sec-policy/selinux-samba-2.20141203-r10 | 12 - .../sec-policy/selinux-samba-2.20151208-r1 | 12 - .../sec-policy/selinux-samba-2.20151208-r2 | 12 - .../sec-policy/selinux-samba-2.20151208-r3 | 12 - .../sec-policy/selinux-samba-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-samba-9999 | 4 +- .../sec-policy/selinux-sasl-2.20141203-r10 | 12 - .../sec-policy/selinux-sasl-2.20151208-r1 | 12 - .../sec-policy/selinux-sasl-2.20151208-r2 | 12 - .../sec-policy/selinux-sasl-2.20151208-r3 | 12 - .../sec-policy/selinux-sasl-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-sasl-9999 | 4 +- .../sec-policy/selinux-screen-2.20141203-r10 | 12 - .../sec-policy/selinux-screen-2.20151208-r1 | 12 - .../sec-policy/selinux-screen-2.20151208-r2 | 12 - .../sec-policy/selinux-screen-2.20151208-r3 | 12 - .../sec-policy/selinux-screen-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-screen-9999 | 4 +- .../selinux-sendmail-2.20141203-r10 | 12 - .../sec-policy/selinux-sendmail-2.20151208-r1 | 12 - .../sec-policy/selinux-sendmail-2.20151208-r2 | 12 - .../sec-policy/selinux-sendmail-2.20151208-r3 | 12 - .../sec-policy/selinux-sendmail-2.20151208-r5 | 12 - .../sec-policy/selinux-sendmail-9999 | 4 +- .../sec-policy/selinux-sensord-2.20141203-r10 | 12 - .../sec-policy/selinux-sensord-2.20151208-r1 | 12 - .../sec-policy/selinux-sensord-2.20151208-r2 | 12 - .../sec-policy/selinux-sensord-2.20151208-r3 | 12 - .../sec-policy/selinux-sensord-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-sensord-9999 | 4 +- .../selinux-shorewall-2.20141203-r10 | 12 - .../selinux-shorewall-2.20151208-r1 | 12 - .../selinux-shorewall-2.20151208-r2 | 12 - .../selinux-shorewall-2.20151208-r3 | 12 - .../selinux-shorewall-2.20151208-r5 | 12 - .../sec-policy/selinux-shorewall-9999 | 4 +- .../selinux-shutdown-2.20141203-r10 | 12 - .../sec-policy/selinux-shutdown-2.20151208-r1 | 12 - .../sec-policy/selinux-shutdown-2.20151208-r2 | 12 - .../sec-policy/selinux-shutdown-2.20151208-r3 | 12 - .../sec-policy/selinux-shutdown-2.20151208-r5 | 12 - .../sec-policy/selinux-shutdown-9999 | 4 +- .../sec-policy/selinux-skype-2.20141203-r10 | 13 -- .../sec-policy/selinux-skype-2.20151208-r1 | 13 -- .../sec-policy/selinux-skype-2.20151208-r2 | 13 -- .../sec-policy/selinux-skype-2.20151208-r3 | 13 -- .../sec-policy/selinux-skype-2.20151208-r5 | 13 -- .../md5-cache/sec-policy/selinux-skype-9999 | 4 +- .../sec-policy/selinux-slocate-2.20141203-r10 | 12 - .../sec-policy/selinux-slocate-2.20151208-r1 | 12 - .../sec-policy/selinux-slocate-2.20151208-r2 | 12 - .../sec-policy/selinux-slocate-2.20151208-r3 | 12 - .../sec-policy/selinux-slocate-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-slocate-9999 | 4 +- .../selinux-slrnpull-2.20141203-r10 | 12 - .../sec-policy/selinux-slrnpull-2.20151208-r1 | 12 - .../sec-policy/selinux-slrnpull-2.20151208-r2 | 12 - .../sec-policy/selinux-slrnpull-2.20151208-r3 | 12 - .../sec-policy/selinux-slrnpull-2.20151208-r5 | 12 - .../sec-policy/selinux-slrnpull-9999 | 4 +- .../selinux-smartmon-2.20141203-r10 | 12 - .../sec-policy/selinux-smartmon-2.20151208-r1 | 12 - .../sec-policy/selinux-smartmon-2.20151208-r2 | 12 - .../sec-policy/selinux-smartmon-2.20151208-r3 | 12 - .../sec-policy/selinux-smartmon-2.20151208-r5 | 12 - .../sec-policy/selinux-smartmon-9999 | 4 +- .../selinux-smokeping-2.20141203-r10 | 12 - .../selinux-smokeping-2.20151208-r1 | 12 - .../selinux-smokeping-2.20151208-r2 | 12 - .../selinux-smokeping-2.20151208-r3 | 12 - .../selinux-smokeping-2.20151208-r5 | 12 - .../sec-policy/selinux-smokeping-9999 | 4 +- .../sec-policy/selinux-snmp-2.20141203-r10 | 12 - .../sec-policy/selinux-snmp-2.20151208-r1 | 12 - .../sec-policy/selinux-snmp-2.20151208-r2 | 12 - .../sec-policy/selinux-snmp-2.20151208-r3 | 12 - .../sec-policy/selinux-snmp-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-snmp-9999 | 4 +- .../sec-policy/selinux-snort-2.20141203-r10 | 12 - .../sec-policy/selinux-snort-2.20151208-r1 | 12 - .../sec-policy/selinux-snort-2.20151208-r2 | 12 - .../sec-policy/selinux-snort-2.20151208-r3 | 12 - .../sec-policy/selinux-snort-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-snort-9999 | 4 +- .../selinux-soundserver-2.20141203-r10 | 12 - .../selinux-soundserver-2.20151208-r1 | 12 - .../selinux-soundserver-2.20151208-r2 | 12 - .../selinux-soundserver-2.20151208-r3 | 12 - .../selinux-soundserver-2.20151208-r5 | 12 - .../sec-policy/selinux-soundserver-9999 | 4 +- .../selinux-spamassassin-2.20141203-r10 | 12 - .../selinux-spamassassin-2.20151208-r1 | 12 - .../selinux-spamassassin-2.20151208-r2 | 12 - .../selinux-spamassassin-2.20151208-r3 | 12 - .../selinux-spamassassin-2.20151208-r5 | 12 - .../sec-policy/selinux-spamassassin-9999 | 4 +- .../selinux-speedtouch-2.20141203-r10 | 12 - .../selinux-speedtouch-2.20151208-r1 | 12 - .../selinux-speedtouch-2.20151208-r2 | 12 - .../selinux-speedtouch-2.20151208-r3 | 12 - .../selinux-speedtouch-2.20151208-r5 | 12 - .../sec-policy/selinux-speedtouch-9999 | 4 +- .../sec-policy/selinux-squid-2.20141203-r10 | 12 - .../sec-policy/selinux-squid-2.20151208-r1 | 12 - .../sec-policy/selinux-squid-2.20151208-r2 | 12 - .../sec-policy/selinux-squid-2.20151208-r3 | 12 - .../sec-policy/selinux-squid-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-squid-9999 | 4 +- .../sec-policy/selinux-sssd-2.20141203-r10 | 12 - .../sec-policy/selinux-sssd-2.20151208-r1 | 12 - .../sec-policy/selinux-sssd-2.20151208-r2 | 12 - .../sec-policy/selinux-sssd-2.20151208-r3 | 12 - .../sec-policy/selinux-sssd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-sssd-9999 | 4 +- .../sec-policy/selinux-stunnel-2.20141203-r10 | 12 - .../sec-policy/selinux-stunnel-2.20151208-r1 | 12 - .../sec-policy/selinux-stunnel-2.20151208-r2 | 12 - .../sec-policy/selinux-stunnel-2.20151208-r3 | 12 - .../sec-policy/selinux-stunnel-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-stunnel-9999 | 4 +- .../selinux-subsonic-2.20141203-r10 | 12 - .../sec-policy/selinux-subsonic-2.20151208-r1 | 12 - .../sec-policy/selinux-subsonic-2.20151208-r2 | 12 - .../sec-policy/selinux-subsonic-2.20151208-r3 | 12 - .../sec-policy/selinux-subsonic-2.20151208-r5 | 12 - .../sec-policy/selinux-subsonic-9999 | 4 +- .../sec-policy/selinux-sudo-2.20141203-r10 | 12 - .../sec-policy/selinux-sudo-2.20151208-r1 | 12 - .../sec-policy/selinux-sudo-2.20151208-r2 | 12 - .../sec-policy/selinux-sudo-2.20151208-r3 | 12 - .../sec-policy/selinux-sudo-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-sudo-9999 | 4 +- .../sec-policy/selinux-sxid-2.20141203-r10 | 12 - .../sec-policy/selinux-sxid-2.20151208-r1 | 12 - .../sec-policy/selinux-sxid-2.20151208-r2 | 12 - .../sec-policy/selinux-sxid-2.20151208-r3 | 12 - .../sec-policy/selinux-sxid-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-sxid-9999 | 4 +- .../sec-policy/selinux-sysstat-2.20141203-r10 | 12 - .../sec-policy/selinux-sysstat-2.20151208-r1 | 12 - .../sec-policy/selinux-sysstat-2.20151208-r2 | 12 - .../sec-policy/selinux-sysstat-2.20151208-r3 | 12 - .../sec-policy/selinux-sysstat-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-sysstat-9999 | 4 +- .../sec-policy/selinux-tboot-2.20151208-r3 | 12 - .../sec-policy/selinux-tboot-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-tboot-9999 | 4 +- .../sec-policy/selinux-tcpd-2.20141203-r10 | 12 - .../sec-policy/selinux-tcpd-2.20151208-r1 | 12 - .../sec-policy/selinux-tcpd-2.20151208-r2 | 12 - .../sec-policy/selinux-tcpd-2.20151208-r3 | 12 - .../sec-policy/selinux-tcpd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-tcpd-9999 | 4 +- .../sec-policy/selinux-tcsd-2.20141203-r10 | 12 - .../sec-policy/selinux-tcsd-2.20151208-r1 | 12 - .../sec-policy/selinux-tcsd-2.20151208-r2 | 12 - .../sec-policy/selinux-tcsd-2.20151208-r3 | 12 - .../sec-policy/selinux-tcsd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-tcsd-9999 | 4 +- .../sec-policy/selinux-telnet-2.20141203-r10 | 12 - .../sec-policy/selinux-telnet-2.20151208-r1 | 12 - .../sec-policy/selinux-telnet-2.20151208-r2 | 12 - .../sec-policy/selinux-telnet-2.20151208-r3 | 12 - .../sec-policy/selinux-telnet-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-telnet-9999 | 4 +- .../sec-policy/selinux-tftp-2.20141203-r10 | 12 - .../sec-policy/selinux-tftp-2.20151208-r1 | 12 - .../sec-policy/selinux-tftp-2.20151208-r2 | 12 - .../sec-policy/selinux-tftp-2.20151208-r3 | 12 - .../sec-policy/selinux-tftp-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-tftp-9999 | 4 +- .../sec-policy/selinux-tgtd-2.20141203-r10 | 12 - .../sec-policy/selinux-tgtd-2.20151208-r1 | 12 - .../sec-policy/selinux-tgtd-2.20151208-r2 | 12 - .../sec-policy/selinux-tgtd-2.20151208-r3 | 12 - .../sec-policy/selinux-tgtd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-tgtd-9999 | 4 +- .../selinux-thunderbird-2.20141203-r10 | 12 - .../selinux-thunderbird-2.20151208-r1 | 12 - .../selinux-thunderbird-2.20151208-r2 | 12 - .../selinux-thunderbird-2.20151208-r3 | 12 - .../selinux-thunderbird-2.20151208-r5 | 12 - .../sec-policy/selinux-thunderbird-9999 | 4 +- .../selinux-timidity-2.20141203-r10 | 12 - .../sec-policy/selinux-timidity-2.20151208-r1 | 12 - .../sec-policy/selinux-timidity-2.20151208-r2 | 12 - .../sec-policy/selinux-timidity-2.20151208-r3 | 12 - .../sec-policy/selinux-timidity-2.20151208-r5 | 12 - .../sec-policy/selinux-timidity-9999 | 4 +- .../selinux-tmpreaper-2.20141203-r10 | 12 - .../selinux-tmpreaper-2.20151208-r1 | 12 - .../selinux-tmpreaper-2.20151208-r2 | 12 - .../selinux-tmpreaper-2.20151208-r3 | 12 - .../selinux-tmpreaper-2.20151208-r5 | 12 - .../sec-policy/selinux-tmpreaper-9999 | 4 +- .../sec-policy/selinux-tor-2.20141203-r10 | 12 - .../sec-policy/selinux-tor-2.20151208-r1 | 12 - .../sec-policy/selinux-tor-2.20151208-r2 | 12 - .../sec-policy/selinux-tor-2.20151208-r3 | 12 - .../sec-policy/selinux-tor-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-tor-9999 | 4 +- .../selinux-tripwire-2.20141203-r10 | 12 - .../sec-policy/selinux-tripwire-2.20151208-r1 | 12 - .../sec-policy/selinux-tripwire-2.20151208-r2 | 12 - .../sec-policy/selinux-tripwire-2.20151208-r3 | 12 - .../sec-policy/selinux-tripwire-2.20151208-r5 | 12 - .../sec-policy/selinux-tripwire-9999 | 4 +- .../selinux-ucspitcp-2.20141203-r10 | 12 - .../sec-policy/selinux-ucspitcp-2.20151208-r1 | 12 - .../sec-policy/selinux-ucspitcp-2.20151208-r2 | 12 - .../sec-policy/selinux-ucspitcp-2.20151208-r3 | 12 - .../sec-policy/selinux-ucspitcp-2.20151208-r5 | 12 - .../sec-policy/selinux-ucspitcp-9999 | 4 +- .../sec-policy/selinux-ulogd-2.20141203-r10 | 12 - .../sec-policy/selinux-ulogd-2.20151208-r1 | 12 - .../sec-policy/selinux-ulogd-2.20151208-r2 | 12 - .../sec-policy/selinux-ulogd-2.20151208-r3 | 12 - .../sec-policy/selinux-ulogd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-ulogd-9999 | 4 +- .../sec-policy/selinux-uml-2.20141203-r10 | 12 - .../sec-policy/selinux-uml-2.20151208-r1 | 12 - .../sec-policy/selinux-uml-2.20151208-r2 | 12 - .../sec-policy/selinux-uml-2.20151208-r3 | 12 - .../sec-policy/selinux-uml-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-uml-9999 | 4 +- .../selinux-unconfined-2.20141203-r10 | 12 - .../selinux-unconfined-2.20151208-r1 | 12 - .../selinux-unconfined-2.20151208-r2 | 12 - .../selinux-unconfined-2.20151208-r3 | 12 - .../selinux-unconfined-2.20151208-r5 | 12 - .../sec-policy/selinux-unconfined-9999 | 4 +- .../sec-policy/selinux-uptime-2.20141203-r10 | 12 - .../sec-policy/selinux-uptime-2.20151208-r1 | 12 - .../sec-policy/selinux-uptime-2.20151208-r2 | 12 - .../sec-policy/selinux-uptime-2.20151208-r3 | 12 - .../sec-policy/selinux-uptime-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-uptime-9999 | 4 +- .../sec-policy/selinux-usbmuxd-2.20141203-r10 | 12 - .../sec-policy/selinux-usbmuxd-2.20151208-r1 | 12 - .../sec-policy/selinux-usbmuxd-2.20151208-r2 | 12 - .../sec-policy/selinux-usbmuxd-2.20151208-r3 | 12 - .../sec-policy/selinux-usbmuxd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-usbmuxd-9999 | 4 +- .../sec-policy/selinux-uucp-2.20141203-r10 | 12 - .../sec-policy/selinux-uucp-2.20151208-r1 | 12 - .../sec-policy/selinux-uucp-2.20151208-r2 | 12 - .../sec-policy/selinux-uucp-2.20151208-r3 | 12 - .../sec-policy/selinux-uucp-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-uucp-9999 | 4 +- .../sec-policy/selinux-uwimap-2.20141203-r10 | 12 - .../sec-policy/selinux-uwimap-2.20151208-r1 | 12 - .../sec-policy/selinux-uwimap-2.20151208-r2 | 12 - .../sec-policy/selinux-uwimap-2.20151208-r3 | 12 - .../sec-policy/selinux-uwimap-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-uwimap-9999 | 4 +- .../sec-policy/selinux-uwsgi-2.20141203-r10 | 12 - .../sec-policy/selinux-uwsgi-2.20151208-r1 | 12 - .../sec-policy/selinux-uwsgi-2.20151208-r2 | 12 - .../sec-policy/selinux-uwsgi-2.20151208-r3 | 12 - .../sec-policy/selinux-uwsgi-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-uwsgi-9999 | 4 +- .../selinux-varnishd-2.20141203-r10 | 12 - .../sec-policy/selinux-varnishd-2.20151208-r1 | 12 - .../sec-policy/selinux-varnishd-2.20151208-r2 | 12 - .../sec-policy/selinux-varnishd-2.20151208-r3 | 12 - .../sec-policy/selinux-varnishd-2.20151208-r5 | 12 - .../sec-policy/selinux-varnishd-9999 | 4 +- .../sec-policy/selinux-vbetool-2.20141203-r10 | 12 - .../sec-policy/selinux-vbetool-2.20151208-r1 | 12 - .../sec-policy/selinux-vbetool-2.20151208-r2 | 12 - .../sec-policy/selinux-vbetool-2.20151208-r3 | 12 - .../sec-policy/selinux-vbetool-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-vbetool-9999 | 4 +- .../sec-policy/selinux-vdagent-2.20141203-r10 | 12 - .../sec-policy/selinux-vdagent-2.20151208-r1 | 12 - .../sec-policy/selinux-vdagent-2.20151208-r2 | 12 - .../sec-policy/selinux-vdagent-2.20151208-r3 | 12 - .../sec-policy/selinux-vdagent-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-vdagent-9999 | 4 +- .../sec-policy/selinux-vde-2.20141203-r10 | 12 - .../sec-policy/selinux-vde-2.20151208-r1 | 12 - .../sec-policy/selinux-vde-2.20151208-r2 | 12 - .../sec-policy/selinux-vde-2.20151208-r3 | 12 - .../sec-policy/selinux-vde-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-vde-9999 | 4 +- .../sec-policy/selinux-virt-2.20141203-r10 | 12 - .../sec-policy/selinux-virt-2.20151208-r1 | 12 - .../sec-policy/selinux-virt-2.20151208-r2 | 12 - .../sec-policy/selinux-virt-2.20151208-r3 | 12 - .../sec-policy/selinux-virt-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-virt-9999 | 4 +- .../sec-policy/selinux-vlock-2.20141203-r10 | 12 - .../sec-policy/selinux-vlock-2.20151208-r1 | 12 - .../sec-policy/selinux-vlock-2.20151208-r2 | 12 - .../sec-policy/selinux-vlock-2.20151208-r3 | 12 - .../sec-policy/selinux-vlock-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-vlock-9999 | 4 +- .../sec-policy/selinux-vmware-2.20141203-r10 | 12 - .../sec-policy/selinux-vmware-2.20151208-r1 | 12 - .../sec-policy/selinux-vmware-2.20151208-r2 | 12 - .../sec-policy/selinux-vmware-2.20151208-r3 | 12 - .../sec-policy/selinux-vmware-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-vmware-9999 | 4 +- .../sec-policy/selinux-vnstatd-2.20141203-r10 | 12 - .../sec-policy/selinux-vnstatd-2.20151208-r1 | 12 - .../sec-policy/selinux-vnstatd-2.20151208-r2 | 12 - .../sec-policy/selinux-vnstatd-2.20151208-r3 | 12 - .../sec-policy/selinux-vnstatd-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-vnstatd-9999 | 4 +- .../sec-policy/selinux-vpn-2.20141203-r10 | 12 - .../sec-policy/selinux-vpn-2.20151208-r1 | 12 - .../sec-policy/selinux-vpn-2.20151208-r2 | 12 - .../sec-policy/selinux-vpn-2.20151208-r3 | 12 - .../sec-policy/selinux-vpn-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-vpn-9999 | 4 +- .../selinux-watchdog-2.20141203-r10 | 12 - .../sec-policy/selinux-watchdog-2.20151208-r1 | 12 - .../sec-policy/selinux-watchdog-2.20151208-r2 | 12 - .../sec-policy/selinux-watchdog-2.20151208-r3 | 12 - .../sec-policy/selinux-watchdog-2.20151208-r5 | 12 - .../sec-policy/selinux-watchdog-9999 | 4 +- .../selinux-webalizer-2.20141203-r10 | 12 - .../selinux-webalizer-2.20151208-r1 | 12 - .../selinux-webalizer-2.20151208-r2 | 12 - .../selinux-webalizer-2.20151208-r3 | 12 - .../selinux-webalizer-2.20151208-r5 | 12 - .../sec-policy/selinux-webalizer-9999 | 4 +- .../sec-policy/selinux-wine-2.20141203-r10 | 12 - .../sec-policy/selinux-wine-2.20151208-r1 | 12 - .../sec-policy/selinux-wine-2.20151208-r2 | 12 - .../sec-policy/selinux-wine-2.20151208-r3 | 12 - .../sec-policy/selinux-wine-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-wine-9999 | 4 +- .../selinux-wireshark-2.20141203-r10 | 12 - .../selinux-wireshark-2.20151208-r1 | 12 - .../selinux-wireshark-2.20151208-r2 | 12 - .../selinux-wireshark-2.20151208-r3 | 12 - .../selinux-wireshark-2.20151208-r5 | 12 - .../sec-policy/selinux-wireshark-9999 | 4 +- .../sec-policy/selinux-wm-2.20141203-r10 | 12 - .../sec-policy/selinux-wm-2.20151208-r1 | 12 - .../sec-policy/selinux-wm-2.20151208-r2 | 12 - .../sec-policy/selinux-wm-2.20151208-r3 | 12 - .../sec-policy/selinux-wm-2.20151208-r5 | 12 - metadata/md5-cache/sec-policy/selinux-wm-9999 | 4 +- .../sec-policy/selinux-xen-2.20141203-r10 | 12 - .../sec-policy/selinux-xen-2.20151208-r1 | 12 - .../sec-policy/selinux-xen-2.20151208-r2 | 12 - .../sec-policy/selinux-xen-2.20151208-r3 | 12 - .../sec-policy/selinux-xen-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-xen-9999 | 4 +- .../sec-policy/selinux-xfs-2.20141203-r10 | 12 - .../sec-policy/selinux-xfs-2.20151208-r1 | 12 - .../sec-policy/selinux-xfs-2.20151208-r2 | 12 - .../sec-policy/selinux-xfs-2.20151208-r3 | 12 - .../sec-policy/selinux-xfs-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-xfs-9999 | 4 +- .../sec-policy/selinux-xprint-2.20141203-r10 | 12 - .../sec-policy/selinux-xprint-2.20151208-r1 | 12 - .../sec-policy/selinux-xprint-2.20151208-r2 | 12 - .../sec-policy/selinux-xprint-2.20151208-r3 | 12 - .../sec-policy/selinux-xprint-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-xprint-9999 | 4 +- .../selinux-xscreensaver-2.20141203-r10 | 12 - .../selinux-xscreensaver-2.20151208-r1 | 12 - .../selinux-xscreensaver-2.20151208-r2 | 12 - .../selinux-xscreensaver-2.20151208-r3 | 12 - .../selinux-xscreensaver-2.20151208-r5 | 12 - .../sec-policy/selinux-xscreensaver-9999 | 4 +- .../sec-policy/selinux-xserver-2.20141203-r10 | 12 - .../sec-policy/selinux-xserver-2.20151208-r1 | 12 - .../sec-policy/selinux-xserver-2.20151208-r2 | 12 - .../sec-policy/selinux-xserver-2.20151208-r3 | 12 - .../sec-policy/selinux-xserver-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-xserver-9999 | 4 +- .../sec-policy/selinux-zabbix-2.20141203-r10 | 12 - .../sec-policy/selinux-zabbix-2.20151208-r1 | 12 - .../sec-policy/selinux-zabbix-2.20151208-r2 | 12 - .../sec-policy/selinux-zabbix-2.20151208-r3 | 12 - .../sec-policy/selinux-zabbix-2.20151208-r5 | 12 - .../md5-cache/sec-policy/selinux-zabbix-9999 | 4 +- metadata/md5-cache/sys-block/blktrace-1.0.3 | 4 +- metadata/md5-cache/sys-block/blktrace-1.1.0 | 4 +- metadata/md5-cache/sys-cluster/cinder-9.0.0 | 14 -- metadata/md5-cache/sys-cluster/cinder-9.1.0 | 4 +- .../sys-kernel/gentoo-sources-3.14.79-r1 | 14 ++ .../md5-cache/sys-kernel/gentoo-sources-4.9.0 | 14 ++ ...-sources-4.4.36 => vanilla-sources-4.4.38} | 4 +- ...-sources-4.8.12 => vanilla-sources-4.8.14} | 4 +- .../sys-kernel/vanilla-sources-4.9.0 | 14 ++ metadata/md5-cache/sys-power/cpupower-4.9.0 | 13 ++ metadata/md5-cache/sys-process/anacron-2.3-r4 | 12 + ...n-1.6.1 => xfce4-whiskermenu-plugin-1.6.2} | 2 +- ...n-2.0.2 => xfce4-whiskermenu-plugin-2.0.3} | 2 +- metadata/news/timestamp.chk | 2 +- metadata/timestamp | 2 +- metadata/timestamp.chk | 2 +- metadata/timestamp.x | 2 +- metadata/xml-schema/timestamp.chk | 2 +- .../rp-pppoe/files/rp-pppoe-3.11-kmode.patch | 4 +- .../files/rp-pppoe-3.12-ifconfig-path.patch | 65 ++++++ ...oe-3.12.ebuild => rp-pppoe-3.12-r1.ebuild} | 39 ++-- ...-2.11.0.ebuild => pidgin-2.11.0-r1.ebuild} | 2 +- net-misc/htun/files/htun-0.9.6-glibc.patch | 4 +- net-misc/htun/files/htun-0.9.6-makefile.patch | 18 +- net-misc/htun/htun-0.9.6.ebuild | 23 +- sci-mathematics/wxmaxima/Manifest | 1 + .../wxmaxima/wxmaxima-16.12.0.ebuild | 76 ++++++ sec-policy/selinux-abrt/Manifest | 6 - .../selinux-abrt-2.20141203-r10.ebuild | 15 -- .../selinux-abrt-2.20151208-r1.ebuild | 15 -- .../selinux-abrt-2.20151208-r2.ebuild | 15 -- .../selinux-abrt-2.20151208-r3.ebuild | 15 -- .../selinux-abrt-2.20151208-r5.ebuild | 15 -- .../selinux-abrt/selinux-abrt-9999.ebuild | 2 +- sec-policy/selinux-accountsd/Manifest | 6 - .../selinux-accountsd-2.20141203-r10.ebuild | 22 -- .../selinux-accountsd-2.20151208-r1.ebuild | 22 -- .../selinux-accountsd-2.20151208-r2.ebuild | 22 -- .../selinux-accountsd-2.20151208-r3.ebuild | 22 -- .../selinux-accountsd-2.20151208-r5.ebuild | 22 -- .../selinux-accountsd-9999.ebuild | 2 +- sec-policy/selinux-acct/Manifest | 6 - .../selinux-acct-2.20141203-r10.ebuild | 15 -- .../selinux-acct-2.20151208-r1.ebuild | 15 -- .../selinux-acct-2.20151208-r2.ebuild | 15 -- .../selinux-acct-2.20151208-r3.ebuild | 15 -- .../selinux-acct-2.20151208-r5.ebuild | 15 -- .../selinux-acct/selinux-acct-9999.ebuild | 2 +- sec-policy/selinux-ada/Manifest | 6 - .../selinux-ada-2.20141203-r10.ebuild | 15 -- .../selinux-ada-2.20151208-r1.ebuild | 15 -- .../selinux-ada-2.20151208-r2.ebuild | 15 -- .../selinux-ada-2.20151208-r3.ebuild | 15 -- .../selinux-ada-2.20151208-r5.ebuild | 15 -- .../selinux-ada/selinux-ada-9999.ebuild | 2 +- sec-policy/selinux-afs/Manifest | 6 - .../selinux-afs-2.20141203-r10.ebuild | 15 -- .../selinux-afs-2.20151208-r1.ebuild | 15 -- .../selinux-afs-2.20151208-r2.ebuild | 15 -- .../selinux-afs-2.20151208-r3.ebuild | 15 -- .../selinux-afs-2.20151208-r5.ebuild | 15 -- .../selinux-afs/selinux-afs-9999.ebuild | 2 +- sec-policy/selinux-aide/Manifest | 6 - .../selinux-aide-2.20141203-r10.ebuild | 15 -- .../selinux-aide-2.20151208-r1.ebuild | 15 -- .../selinux-aide-2.20151208-r2.ebuild | 15 -- .../selinux-aide-2.20151208-r3.ebuild | 15 -- .../selinux-aide-2.20151208-r5.ebuild | 15 -- .../selinux-aide/selinux-aide-9999.ebuild | 2 +- sec-policy/selinux-alsa/Manifest | 6 - .../selinux-alsa-2.20141203-r10.ebuild | 15 -- .../selinux-alsa-2.20151208-r1.ebuild | 15 -- .../selinux-alsa-2.20151208-r2.ebuild | 15 -- .../selinux-alsa-2.20151208-r3.ebuild | 15 -- .../selinux-alsa-2.20151208-r5.ebuild | 15 -- .../selinux-alsa/selinux-alsa-9999.ebuild | 2 +- sec-policy/selinux-amanda/Manifest | 6 - .../selinux-amanda-2.20141203-r10.ebuild | 21 -- .../selinux-amanda-2.20151208-r1.ebuild | 21 -- .../selinux-amanda-2.20151208-r2.ebuild | 21 -- .../selinux-amanda-2.20151208-r3.ebuild | 21 -- .../selinux-amanda-2.20151208-r5.ebuild | 21 -- .../selinux-amanda/selinux-amanda-9999.ebuild | 2 +- sec-policy/selinux-amavis/Manifest | 6 - .../selinux-amavis-2.20141203-r10.ebuild | 15 -- .../selinux-amavis-2.20151208-r1.ebuild | 15 -- .../selinux-amavis-2.20151208-r2.ebuild | 15 -- .../selinux-amavis-2.20151208-r3.ebuild | 15 -- .../selinux-amavis-2.20151208-r5.ebuild | 15 -- .../selinux-amavis/selinux-amavis-9999.ebuild | 2 +- sec-policy/selinux-android/Manifest | 6 - .../selinux-android-2.20141203-r10.ebuild | 24 -- .../selinux-android-2.20151208-r1.ebuild | 24 -- .../selinux-android-2.20151208-r2.ebuild | 24 -- .../selinux-android-2.20151208-r3.ebuild | 24 -- .../selinux-android-2.20151208-r5.ebuild | 24 -- .../selinux-android-9999.ebuild | 2 +- sec-policy/selinux-apache/Manifest | 6 - .../files/fix-make-gpg-optional-r8.patch | 52 ----- .../selinux-apache-2.20141203-r10.ebuild | 21 -- .../selinux-apache-2.20151208-r1.ebuild | 21 -- .../selinux-apache-2.20151208-r2.ebuild | 21 -- .../selinux-apache-2.20151208-r3.ebuild | 21 -- .../selinux-apache-2.20151208-r5.ebuild | 21 -- .../selinux-apache/selinux-apache-9999.ebuild | 2 +- sec-policy/selinux-apcupsd/Manifest | 6 - .../selinux-apcupsd-2.20141203-r10.ebuild | 21 -- .../selinux-apcupsd-2.20151208-r1.ebuild | 21 -- .../selinux-apcupsd-2.20151208-r2.ebuild | 21 -- .../selinux-apcupsd-2.20151208-r3.ebuild | 21 -- .../selinux-apcupsd-2.20151208-r5.ebuild | 21 -- .../selinux-apcupsd-9999.ebuild | 2 +- sec-policy/selinux-apm/Manifest | 6 - .../selinux-apm-2.20141203-r10.ebuild | 15 -- .../selinux-apm-2.20151208-r1.ebuild | 15 -- .../selinux-apm-2.20151208-r2.ebuild | 15 -- .../selinux-apm-2.20151208-r3.ebuild | 15 -- .../selinux-apm-2.20151208-r5.ebuild | 15 -- .../selinux-apm/selinux-apm-9999.ebuild | 2 +- sec-policy/selinux-arpwatch/Manifest | 6 - .../selinux-arpwatch-2.20141203-r10.ebuild | 15 -- .../selinux-arpwatch-2.20151208-r1.ebuild | 15 -- .../selinux-arpwatch-2.20151208-r2.ebuild | 15 -- .../selinux-arpwatch-2.20151208-r3.ebuild | 15 -- .../selinux-arpwatch-2.20151208-r5.ebuild | 15 -- .../selinux-arpwatch-9999.ebuild | 2 +- sec-policy/selinux-asterisk/Manifest | 6 - .../selinux-asterisk-2.20141203-r10.ebuild | 15 -- .../selinux-asterisk-2.20151208-r1.ebuild | 15 -- .../selinux-asterisk-2.20151208-r2.ebuild | 15 -- .../selinux-asterisk-2.20151208-r3.ebuild | 15 -- .../selinux-asterisk-2.20151208-r5.ebuild | 15 -- .../selinux-asterisk-9999.ebuild | 2 +- sec-policy/selinux-at/Manifest | 6 - .../selinux-at-2.20141203-r10.ebuild | 15 -- .../selinux-at-2.20151208-r1.ebuild | 15 -- .../selinux-at-2.20151208-r2.ebuild | 15 -- .../selinux-at-2.20151208-r3.ebuild | 15 -- .../selinux-at-2.20151208-r5.ebuild | 15 -- sec-policy/selinux-at/selinux-at-9999.ebuild | 2 +- sec-policy/selinux-automount/Manifest | 6 - .../selinux-automount-2.20141203-r10.ebuild | 15 -- .../selinux-automount-2.20151208-r1.ebuild | 15 -- .../selinux-automount-2.20151208-r2.ebuild | 15 -- .../selinux-automount-2.20151208-r3.ebuild | 15 -- .../selinux-automount-2.20151208-r5.ebuild | 15 -- .../selinux-automount-9999.ebuild | 2 +- sec-policy/selinux-avahi/Manifest | 6 - .../selinux-avahi-2.20141203-r10.ebuild | 15 -- .../selinux-avahi-2.20151208-r1.ebuild | 15 -- .../selinux-avahi-2.20151208-r2.ebuild | 15 -- .../selinux-avahi-2.20151208-r3.ebuild | 15 -- .../selinux-avahi-2.20151208-r5.ebuild | 15 -- .../selinux-avahi/selinux-avahi-9999.ebuild | 2 +- sec-policy/selinux-awstats/Manifest | 6 - .../selinux-awstats-2.20141203-r10.ebuild | 21 -- .../selinux-awstats-2.20151208-r1.ebuild | 21 -- .../selinux-awstats-2.20151208-r2.ebuild | 21 -- .../selinux-awstats-2.20151208-r3.ebuild | 21 -- .../selinux-awstats-2.20151208-r5.ebuild | 21 -- .../selinux-awstats-9999.ebuild | 2 +- sec-policy/selinux-backup/Manifest | 6 - .../selinux-backup-2.20141203-r10.ebuild | 15 -- .../selinux-backup-2.20151208-r1.ebuild | 15 -- .../selinux-backup-2.20151208-r2.ebuild | 15 -- .../selinux-backup-2.20151208-r3.ebuild | 15 -- .../selinux-backup-2.20151208-r5.ebuild | 15 -- .../selinux-backup/selinux-backup-9999.ebuild | 2 +- sec-policy/selinux-bacula/Manifest | 6 - .../selinux-bacula-2.20141203-r10.ebuild | 15 -- .../selinux-bacula-2.20151208-r1.ebuild | 15 -- .../selinux-bacula-2.20151208-r2.ebuild | 15 -- .../selinux-bacula-2.20151208-r3.ebuild | 15 -- .../selinux-bacula-2.20151208-r5.ebuild | 15 -- .../selinux-bacula/selinux-bacula-9999.ebuild | 2 +- sec-policy/selinux-base-policy/Manifest | 6 - .../selinux-base-policy-2.20141203-r10.ebuild | 141 ----------- .../selinux-base-policy-2.20151208-r1.ebuild | 141 ----------- .../selinux-base-policy-2.20151208-r2.ebuild | 141 ----------- .../selinux-base-policy-2.20151208-r3.ebuild | 141 ----------- .../selinux-base-policy-2.20151208-r5.ebuild | 146 ------------ sec-policy/selinux-base/Manifest | 6 - .../selinux-base-2.20141203-r10.ebuild | 167 -------------- .../selinux-base-2.20151208-r1.ebuild | 167 -------------- .../selinux-base-2.20151208-r2.ebuild | 167 -------------- .../selinux-base-2.20151208-r3.ebuild | 167 -------------- .../selinux-base-2.20151208-r5.ebuild | 166 ------------- sec-policy/selinux-bind/Manifest | 6 - .../selinux-bind-2.20141203-r10.ebuild | 15 -- .../selinux-bind-2.20151208-r1.ebuild | 15 -- .../selinux-bind-2.20151208-r2.ebuild | 15 -- .../selinux-bind-2.20151208-r3.ebuild | 15 -- .../selinux-bind-2.20151208-r5.ebuild | 15 -- .../selinux-bind/selinux-bind-9999.ebuild | 2 +- sec-policy/selinux-bitcoin/Manifest | 6 - .../selinux-bitcoin-2.20141203-r10.ebuild | 15 -- .../selinux-bitcoin-2.20151208-r1.ebuild | 15 -- .../selinux-bitcoin-2.20151208-r2.ebuild | 15 -- .../selinux-bitcoin-2.20151208-r3.ebuild | 15 -- .../selinux-bitcoin-2.20151208-r5.ebuild | 15 -- .../selinux-bitcoin-9999.ebuild | 2 +- sec-policy/selinux-bitlbee/Manifest | 6 - .../selinux-bitlbee-2.20141203-r10.ebuild | 22 -- .../selinux-bitlbee-2.20151208-r1.ebuild | 22 -- .../selinux-bitlbee-2.20151208-r2.ebuild | 22 -- .../selinux-bitlbee-2.20151208-r3.ebuild | 22 -- .../selinux-bitlbee-2.20151208-r5.ebuild | 22 -- .../selinux-bitlbee-9999.ebuild | 2 +- sec-policy/selinux-bluetooth/Manifest | 6 - .../selinux-bluetooth-2.20141203-r10.ebuild | 15 -- .../selinux-bluetooth-2.20151208-r1.ebuild | 15 -- .../selinux-bluetooth-2.20151208-r2.ebuild | 15 -- .../selinux-bluetooth-2.20151208-r3.ebuild | 15 -- .../selinux-bluetooth-2.20151208-r5.ebuild | 15 -- .../selinux-bluetooth-9999.ebuild | 2 +- sec-policy/selinux-brctl/Manifest | 6 - .../selinux-brctl-2.20141203-r10.ebuild | 15 -- .../selinux-brctl-2.20151208-r1.ebuild | 15 -- .../selinux-brctl-2.20151208-r2.ebuild | 15 -- .../selinux-brctl-2.20151208-r3.ebuild | 15 -- .../selinux-brctl-2.20151208-r5.ebuild | 15 -- .../selinux-brctl/selinux-brctl-9999.ebuild | 2 +- sec-policy/selinux-cachefilesd/Manifest | 6 - .../selinux-cachefilesd-2.20141203-r10.ebuild | 15 -- .../selinux-cachefilesd-2.20151208-r1.ebuild | 15 -- .../selinux-cachefilesd-2.20151208-r2.ebuild | 15 -- .../selinux-cachefilesd-2.20151208-r3.ebuild | 15 -- .../selinux-cachefilesd-2.20151208-r5.ebuild | 15 -- .../selinux-cachefilesd-9999.ebuild | 2 +- sec-policy/selinux-calamaris/Manifest | 6 - .../selinux-calamaris-2.20141203-r10.ebuild | 15 -- .../selinux-calamaris-2.20151208-r1.ebuild | 15 -- .../selinux-calamaris-2.20151208-r2.ebuild | 15 -- .../selinux-calamaris-2.20151208-r3.ebuild | 15 -- .../selinux-calamaris-2.20151208-r5.ebuild | 15 -- .../selinux-calamaris-9999.ebuild | 2 +- sec-policy/selinux-canna/Manifest | 6 - .../selinux-canna-2.20141203-r10.ebuild | 15 -- .../selinux-canna-2.20151208-r1.ebuild | 15 -- .../selinux-canna-2.20151208-r2.ebuild | 15 -- .../selinux-canna-2.20151208-r3.ebuild | 15 -- .../selinux-canna-2.20151208-r5.ebuild | 15 -- .../selinux-canna/selinux-canna-9999.ebuild | 2 +- sec-policy/selinux-ccs/Manifest | 6 - .../selinux-ccs-2.20141203-r10.ebuild | 15 -- .../selinux-ccs-2.20151208-r1.ebuild | 15 -- .../selinux-ccs-2.20151208-r2.ebuild | 15 -- .../selinux-ccs-2.20151208-r3.ebuild | 15 -- .../selinux-ccs-2.20151208-r5.ebuild | 15 -- .../selinux-ccs/selinux-ccs-9999.ebuild | 2 +- sec-policy/selinux-cdrecord/Manifest | 6 - .../selinux-cdrecord-2.20141203-r10.ebuild | 15 -- .../selinux-cdrecord-2.20151208-r1.ebuild | 15 -- .../selinux-cdrecord-2.20151208-r2.ebuild | 15 -- .../selinux-cdrecord-2.20151208-r3.ebuild | 15 -- .../selinux-cdrecord-2.20151208-r5.ebuild | 15 -- .../selinux-cdrecord-9999.ebuild | 2 +- sec-policy/selinux-ceph/Manifest | 6 - .../selinux-ceph-2.20141203-r10.ebuild | 15 -- .../selinux-ceph-2.20151208-r1.ebuild | 15 -- .../selinux-ceph-2.20151208-r2.ebuild | 15 -- .../selinux-ceph-2.20151208-r3.ebuild | 15 -- .../selinux-ceph-2.20151208-r5.ebuild | 15 -- .../selinux-ceph/selinux-ceph-9999.ebuild | 2 +- sec-policy/selinux-cgmanager/Manifest | 6 - .../selinux-cgmanager-2.20141203-r10.ebuild | 15 -- .../selinux-cgmanager-2.20151208-r1.ebuild | 15 -- .../selinux-cgmanager-2.20151208-r2.ebuild | 15 -- .../selinux-cgmanager-2.20151208-r3.ebuild | 15 -- .../selinux-cgmanager-2.20151208-r5.ebuild | 15 -- .../selinux-cgmanager-9999.ebuild | 2 +- sec-policy/selinux-cgroup/Manifest | 6 - .../selinux-cgroup-2.20141203-r10.ebuild | 15 -- .../selinux-cgroup-2.20151208-r1.ebuild | 15 -- .../selinux-cgroup-2.20151208-r2.ebuild | 15 -- .../selinux-cgroup-2.20151208-r3.ebuild | 15 -- .../selinux-cgroup-2.20151208-r5.ebuild | 15 -- .../selinux-cgroup/selinux-cgroup-9999.ebuild | 2 +- sec-policy/selinux-chromium/Manifest | 6 - .../selinux-chromium-2.20141203-r10.ebuild | 22 -- .../selinux-chromium-2.20151208-r1.ebuild | 22 -- .../selinux-chromium-2.20151208-r2.ebuild | 22 -- .../selinux-chromium-2.20151208-r3.ebuild | 22 -- .../selinux-chromium-2.20151208-r5.ebuild | 22 -- .../selinux-chromium-9999.ebuild | 2 +- sec-policy/selinux-chronyd/Manifest | 6 - .../selinux-chronyd-2.20141203-r10.ebuild | 15 -- .../selinux-chronyd-2.20151208-r1.ebuild | 15 -- .../selinux-chronyd-2.20151208-r2.ebuild | 15 -- .../selinux-chronyd-2.20151208-r3.ebuild | 15 -- .../selinux-chronyd-2.20151208-r5.ebuild | 15 -- .../selinux-chronyd-9999.ebuild | 2 +- sec-policy/selinux-clamav/Manifest | 6 - .../selinux-clamav-2.20141203-r10.ebuild | 15 -- .../selinux-clamav-2.20151208-r1.ebuild | 15 -- .../selinux-clamav-2.20151208-r2.ebuild | 15 -- .../selinux-clamav-2.20151208-r3.ebuild | 15 -- .../selinux-clamav-2.20151208-r5.ebuild | 15 -- .../selinux-clamav/selinux-clamav-9999.ebuild | 2 +- sec-policy/selinux-clockspeed/Manifest | 6 - .../selinux-clockspeed-2.20141203-r10.ebuild | 15 -- .../selinux-clockspeed-2.20151208-r1.ebuild | 15 -- .../selinux-clockspeed-2.20151208-r2.ebuild | 15 -- .../selinux-clockspeed-2.20151208-r3.ebuild | 15 -- .../selinux-clockspeed-2.20151208-r5.ebuild | 15 -- .../selinux-clockspeed-9999.ebuild | 2 +- sec-policy/selinux-collectd/Manifest | 6 - .../selinux-collectd-2.20141203-r10.ebuild | 23 -- .../selinux-collectd-2.20151208-r1.ebuild | 23 -- .../selinux-collectd-2.20151208-r2.ebuild | 23 -- .../selinux-collectd-2.20151208-r3.ebuild | 23 -- .../selinux-collectd-2.20151208-r5.ebuild | 23 -- .../selinux-collectd-9999.ebuild | 2 +- sec-policy/selinux-consolekit/Manifest | 6 - .../selinux-consolekit-2.20141203-r10.ebuild | 15 -- .../selinux-consolekit-2.20151208-r1.ebuild | 15 -- .../selinux-consolekit-2.20151208-r2.ebuild | 15 -- .../selinux-consolekit-2.20151208-r3.ebuild | 15 -- .../selinux-consolekit-2.20151208-r5.ebuild | 15 -- .../selinux-consolekit-9999.ebuild | 2 +- sec-policy/selinux-corosync/Manifest | 6 - .../selinux-corosync-2.20141203-r10.ebuild | 15 -- .../selinux-corosync-2.20151208-r1.ebuild | 15 -- .../selinux-corosync-2.20151208-r2.ebuild | 15 -- .../selinux-corosync-2.20151208-r3.ebuild | 15 -- .../selinux-corosync-2.20151208-r5.ebuild | 15 -- .../selinux-corosync-9999.ebuild | 2 +- sec-policy/selinux-couchdb/Manifest | 6 - .../selinux-couchdb-2.20141203-r10.ebuild | 15 -- .../selinux-couchdb-2.20151208-r1.ebuild | 15 -- .../selinux-couchdb-2.20151208-r2.ebuild | 15 -- .../selinux-couchdb-2.20151208-r3.ebuild | 15 -- .../selinux-couchdb-2.20151208-r5.ebuild | 15 -- .../selinux-couchdb-9999.ebuild | 2 +- sec-policy/selinux-courier/Manifest | 6 - .../selinux-courier-2.20141203-r10.ebuild | 15 -- .../selinux-courier-2.20151208-r1.ebuild | 15 -- .../selinux-courier-2.20151208-r2.ebuild | 15 -- .../selinux-courier-2.20151208-r3.ebuild | 15 -- .../selinux-courier-2.20151208-r5.ebuild | 15 -- .../selinux-courier-9999.ebuild | 2 +- sec-policy/selinux-cpucontrol/Manifest | 6 - .../selinux-cpucontrol-2.20141203-r10.ebuild | 15 -- .../selinux-cpucontrol-2.20151208-r1.ebuild | 15 -- .../selinux-cpucontrol-2.20151208-r2.ebuild | 15 -- .../selinux-cpucontrol-2.20151208-r3.ebuild | 15 -- .../selinux-cpucontrol-2.20151208-r5.ebuild | 15 -- .../selinux-cpucontrol-9999.ebuild | 2 +- sec-policy/selinux-cpufreqselector/Manifest | 6 - ...inux-cpufreqselector-2.20141203-r10.ebuild | 15 -- ...linux-cpufreqselector-2.20151208-r1.ebuild | 15 -- ...linux-cpufreqselector-2.20151208-r2.ebuild | 15 -- ...linux-cpufreqselector-2.20151208-r3.ebuild | 15 -- ...linux-cpufreqselector-2.20151208-r5.ebuild | 15 -- .../selinux-cpufreqselector-9999.ebuild | 2 +- sec-policy/selinux-cups/Manifest | 6 - .../selinux-cups-2.20141203-r10.ebuild | 21 -- .../selinux-cups-2.20151208-r1.ebuild | 21 -- .../selinux-cups-2.20151208-r2.ebuild | 21 -- .../selinux-cups-2.20151208-r3.ebuild | 21 -- .../selinux-cups-2.20151208-r5.ebuild | 21 -- .../selinux-cups/selinux-cups-9999.ebuild | 2 +- sec-policy/selinux-cvs/Manifest | 6 - .../selinux-cvs-2.20141203-r10.ebuild | 23 -- .../selinux-cvs-2.20151208-r1.ebuild | 23 -- .../selinux-cvs-2.20151208-r2.ebuild | 23 -- .../selinux-cvs-2.20151208-r3.ebuild | 23 -- .../selinux-cvs-2.20151208-r5.ebuild | 23 -- .../selinux-cvs/selinux-cvs-9999.ebuild | 2 +- sec-policy/selinux-cyphesis/Manifest | 6 - .../selinux-cyphesis-2.20141203-r10.ebuild | 15 -- .../selinux-cyphesis-2.20151208-r1.ebuild | 15 -- .../selinux-cyphesis-2.20151208-r2.ebuild | 15 -- .../selinux-cyphesis-2.20151208-r3.ebuild | 15 -- .../selinux-cyphesis-2.20151208-r5.ebuild | 15 -- .../selinux-cyphesis-9999.ebuild | 2 +- sec-policy/selinux-daemontools/Manifest | 6 - .../selinux-daemontools-2.20141203-r10.ebuild | 15 -- .../selinux-daemontools-2.20151208-r1.ebuild | 15 -- .../selinux-daemontools-2.20151208-r2.ebuild | 15 -- .../selinux-daemontools-2.20151208-r3.ebuild | 15 -- .../selinux-daemontools-2.20151208-r5.ebuild | 15 -- .../selinux-daemontools-9999.ebuild | 2 +- sec-policy/selinux-dante/Manifest | 6 - .../selinux-dante-2.20141203-r10.ebuild | 15 -- .../selinux-dante-2.20151208-r1.ebuild | 15 -- .../selinux-dante-2.20151208-r2.ebuild | 15 -- .../selinux-dante-2.20151208-r3.ebuild | 15 -- .../selinux-dante-2.20151208-r5.ebuild | 15 -- .../selinux-dante/selinux-dante-9999.ebuild | 2 +- sec-policy/selinux-dbadm/Manifest | 6 - .../selinux-dbadm-2.20141203-r10.ebuild | 15 -- .../selinux-dbadm-2.20151208-r1.ebuild | 15 -- .../selinux-dbadm-2.20151208-r2.ebuild | 15 -- .../selinux-dbadm-2.20151208-r3.ebuild | 15 -- .../selinux-dbadm-2.20151208-r5.ebuild | 15 -- .../selinux-dbadm/selinux-dbadm-9999.ebuild | 2 +- sec-policy/selinux-dbskk/Manifest | 6 - .../selinux-dbskk-2.20141203-r10.ebuild | 21 -- .../selinux-dbskk-2.20151208-r1.ebuild | 21 -- .../selinux-dbskk-2.20151208-r2.ebuild | 21 -- .../selinux-dbskk-2.20151208-r3.ebuild | 21 -- .../selinux-dbskk-2.20151208-r5.ebuild | 21 -- .../selinux-dbskk/selinux-dbskk-9999.ebuild | 2 +- sec-policy/selinux-dbus/Manifest | 6 - .../selinux-dbus-2.20141203-r10.ebuild | 15 -- .../selinux-dbus-2.20151208-r1.ebuild | 15 -- .../selinux-dbus-2.20151208-r2.ebuild | 15 -- .../selinux-dbus-2.20151208-r3.ebuild | 15 -- .../selinux-dbus-2.20151208-r5.ebuild | 15 -- .../selinux-dbus/selinux-dbus-9999.ebuild | 2 +- sec-policy/selinux-dcc/Manifest | 6 - .../selinux-dcc-2.20141203-r10.ebuild | 15 -- .../selinux-dcc-2.20151208-r1.ebuild | 15 -- .../selinux-dcc-2.20151208-r2.ebuild | 15 -- .../selinux-dcc-2.20151208-r3.ebuild | 15 -- .../selinux-dcc-2.20151208-r5.ebuild | 15 -- .../selinux-dcc/selinux-dcc-9999.ebuild | 2 +- sec-policy/selinux-ddclient/Manifest | 6 - .../selinux-ddclient-2.20141203-r10.ebuild | 15 -- .../selinux-ddclient-2.20151208-r1.ebuild | 15 -- .../selinux-ddclient-2.20151208-r2.ebuild | 15 -- .../selinux-ddclient-2.20151208-r3.ebuild | 15 -- .../selinux-ddclient-2.20151208-r5.ebuild | 15 -- .../selinux-ddclient-9999.ebuild | 2 +- sec-policy/selinux-ddcprobe/Manifest | 6 - .../selinux-ddcprobe-2.20141203-r10.ebuild | 15 -- .../selinux-ddcprobe-2.20151208-r1.ebuild | 15 -- .../selinux-ddcprobe-2.20151208-r2.ebuild | 15 -- .../selinux-ddcprobe-2.20151208-r3.ebuild | 15 -- .../selinux-ddcprobe-2.20151208-r5.ebuild | 15 -- .../selinux-ddcprobe-9999.ebuild | 2 +- sec-policy/selinux-denyhosts/Manifest | 6 - .../selinux-denyhosts-2.20141203-r10.ebuild | 15 -- .../selinux-denyhosts-2.20151208-r1.ebuild | 15 -- .../selinux-denyhosts-2.20151208-r2.ebuild | 15 -- .../selinux-denyhosts-2.20151208-r3.ebuild | 15 -- .../selinux-denyhosts-2.20151208-r5.ebuild | 15 -- .../selinux-denyhosts-9999.ebuild | 2 +- sec-policy/selinux-devicekit/Manifest | 6 - .../selinux-devicekit-2.20141203-r10.ebuild | 22 -- .../selinux-devicekit-2.20151208-r1.ebuild | 22 -- .../selinux-devicekit-2.20151208-r2.ebuild | 22 -- .../selinux-devicekit-2.20151208-r3.ebuild | 22 -- .../selinux-devicekit-2.20151208-r5.ebuild | 22 -- .../selinux-devicekit-9999.ebuild | 2 +- sec-policy/selinux-dhcp/Manifest | 6 - .../selinux-dhcp-2.20141203-r10.ebuild | 15 -- .../selinux-dhcp-2.20151208-r1.ebuild | 15 -- .../selinux-dhcp-2.20151208-r2.ebuild | 15 -- .../selinux-dhcp-2.20151208-r3.ebuild | 15 -- .../selinux-dhcp-2.20151208-r5.ebuild | 15 -- .../selinux-dhcp/selinux-dhcp-9999.ebuild | 2 +- sec-policy/selinux-dictd/Manifest | 6 - .../selinux-dictd-2.20141203-r10.ebuild | 15 -- .../selinux-dictd-2.20151208-r1.ebuild | 15 -- .../selinux-dictd-2.20151208-r2.ebuild | 15 -- .../selinux-dictd-2.20151208-r3.ebuild | 15 -- .../selinux-dictd-2.20151208-r5.ebuild | 15 -- .../selinux-dictd/selinux-dictd-9999.ebuild | 2 +- sec-policy/selinux-dirsrv/Manifest | 6 - .../selinux-dirsrv-2.20141203-r10.ebuild | 15 -- .../selinux-dirsrv-2.20151208-r1.ebuild | 15 -- .../selinux-dirsrv-2.20151208-r2.ebuild | 15 -- .../selinux-dirsrv-2.20151208-r3.ebuild | 15 -- .../selinux-dirsrv-2.20151208-r5.ebuild | 15 -- .../selinux-dirsrv/selinux-dirsrv-9999.ebuild | 2 +- sec-policy/selinux-distcc/Manifest | 6 - .../selinux-distcc-2.20141203-r10.ebuild | 15 -- .../selinux-distcc-2.20151208-r1.ebuild | 15 -- .../selinux-distcc-2.20151208-r2.ebuild | 15 -- .../selinux-distcc-2.20151208-r3.ebuild | 15 -- .../selinux-distcc-2.20151208-r5.ebuild | 15 -- .../selinux-distcc/selinux-distcc-9999.ebuild | 2 +- sec-policy/selinux-djbdns/Manifest | 6 - .../selinux-djbdns-2.20141203-r10.ebuild | 23 -- .../selinux-djbdns-2.20151208-r1.ebuild | 23 -- .../selinux-djbdns-2.20151208-r2.ebuild | 23 -- .../selinux-djbdns-2.20151208-r3.ebuild | 23 -- .../selinux-djbdns-2.20151208-r5.ebuild | 23 -- .../selinux-djbdns/selinux-djbdns-9999.ebuild | 2 +- sec-policy/selinux-dkim/Manifest | 6 - .../selinux-dkim-2.20141203-r10.ebuild | 22 -- .../selinux-dkim-2.20151208-r1.ebuild | 22 -- .../selinux-dkim-2.20151208-r2.ebuild | 22 -- .../selinux-dkim-2.20151208-r3.ebuild | 22 -- .../selinux-dkim-2.20151208-r5.ebuild | 22 -- .../selinux-dkim/selinux-dkim-9999.ebuild | 2 +- sec-policy/selinux-dmidecode/Manifest | 6 - .../selinux-dmidecode-2.20141203-r10.ebuild | 15 -- .../selinux-dmidecode-2.20151208-r1.ebuild | 15 -- .../selinux-dmidecode-2.20151208-r2.ebuild | 15 -- .../selinux-dmidecode-2.20151208-r3.ebuild | 15 -- .../selinux-dmidecode-2.20151208-r5.ebuild | 15 -- .../selinux-dmidecode-9999.ebuild | 2 +- sec-policy/selinux-dnsmasq/Manifest | 6 - .../selinux-dnsmasq-2.20141203-r10.ebuild | 15 -- .../selinux-dnsmasq-2.20151208-r1.ebuild | 15 -- .../selinux-dnsmasq-2.20151208-r2.ebuild | 15 -- .../selinux-dnsmasq-2.20151208-r3.ebuild | 15 -- .../selinux-dnsmasq-2.20151208-r5.ebuild | 15 -- .../selinux-dnsmasq-9999.ebuild | 2 +- sec-policy/selinux-dovecot/Manifest | 6 - .../selinux-dovecot-2.20141203-r10.ebuild | 15 -- .../selinux-dovecot-2.20151208-r1.ebuild | 15 -- .../selinux-dovecot-2.20151208-r2.ebuild | 15 -- .../selinux-dovecot-2.20151208-r3.ebuild | 15 -- .../selinux-dovecot-2.20151208-r5.ebuild | 15 -- .../selinux-dovecot-9999.ebuild | 2 +- sec-policy/selinux-dpkg/Manifest | 6 - .../selinux-dpkg-2.20141203-r10.ebuild | 15 -- .../selinux-dpkg-2.20151208-r1.ebuild | 15 -- .../selinux-dpkg-2.20151208-r2.ebuild | 15 -- .../selinux-dpkg-2.20151208-r3.ebuild | 15 -- .../selinux-dpkg-2.20151208-r5.ebuild | 15 -- .../selinux-dpkg/selinux-dpkg-9999.ebuild | 2 +- sec-policy/selinux-dracut/Manifest | 6 - .../selinux-dracut-2.20141203-r10.ebuild | 15 -- .../selinux-dracut-2.20151208-r1.ebuild | 15 -- .../selinux-dracut-2.20151208-r2.ebuild | 15 -- .../selinux-dracut-2.20151208-r3.ebuild | 15 -- .../selinux-dracut-2.20151208-r5.ebuild | 15 -- .../selinux-dracut/selinux-dracut-9999.ebuild | 2 +- sec-policy/selinux-dropbox/Manifest | 6 - .../selinux-dropbox-2.20141203-r10.ebuild | 23 -- .../selinux-dropbox-2.20151208-r1.ebuild | 23 -- .../selinux-dropbox-2.20151208-r2.ebuild | 23 -- .../selinux-dropbox-2.20151208-r3.ebuild | 23 -- .../selinux-dropbox-2.20151208-r5.ebuild | 23 -- .../selinux-dropbox-9999.ebuild | 2 +- sec-policy/selinux-entropyd/Manifest | 6 - .../selinux-entropyd-2.20141203-r10.ebuild | 15 -- .../selinux-entropyd-2.20151208-r1.ebuild | 15 -- .../selinux-entropyd-2.20151208-r2.ebuild | 15 -- .../selinux-entropyd-2.20151208-r3.ebuild | 15 -- .../selinux-entropyd-2.20151208-r5.ebuild | 15 -- .../selinux-entropyd-9999.ebuild | 2 +- sec-policy/selinux-evolution/Manifest | 6 - .../selinux-evolution-2.20141203-r10.ebuild | 21 -- .../selinux-evolution-2.20151208-r1.ebuild | 21 -- .../selinux-evolution-2.20151208-r2.ebuild | 21 -- .../selinux-evolution-2.20151208-r3.ebuild | 21 -- .../selinux-evolution-2.20151208-r5.ebuild | 21 -- .../selinux-evolution-9999.ebuild | 2 +- sec-policy/selinux-exim/Manifest | 6 - .../selinux-exim-2.20141203-r10.ebuild | 15 -- .../selinux-exim-2.20151208-r1.ebuild | 15 -- .../selinux-exim-2.20151208-r2.ebuild | 15 -- .../selinux-exim-2.20151208-r3.ebuild | 15 -- .../selinux-exim-2.20151208-r5.ebuild | 15 -- .../selinux-exim/selinux-exim-9999.ebuild | 2 +- sec-policy/selinux-fail2ban/Manifest | 6 - .../selinux-fail2ban-2.20141203-r10.ebuild | 15 -- .../selinux-fail2ban-2.20151208-r1.ebuild | 15 -- .../selinux-fail2ban-2.20151208-r2.ebuild | 15 -- .../selinux-fail2ban-2.20151208-r3.ebuild | 15 -- .../selinux-fail2ban-2.20151208-r5.ebuild | 15 -- .../selinux-fail2ban-9999.ebuild | 2 +- sec-policy/selinux-fetchmail/Manifest | 6 - .../selinux-fetchmail-2.20141203-r10.ebuild | 15 -- .../selinux-fetchmail-2.20151208-r1.ebuild | 15 -- .../selinux-fetchmail-2.20151208-r2.ebuild | 15 -- .../selinux-fetchmail-2.20151208-r3.ebuild | 15 -- .../selinux-fetchmail-2.20151208-r5.ebuild | 15 -- .../selinux-fetchmail-9999.ebuild | 2 +- sec-policy/selinux-finger/Manifest | 6 - .../selinux-finger-2.20141203-r10.ebuild | 22 -- .../selinux-finger-2.20151208-r1.ebuild | 22 -- .../selinux-finger-2.20151208-r2.ebuild | 22 -- .../selinux-finger-2.20151208-r3.ebuild | 22 -- .../selinux-finger-2.20151208-r5.ebuild | 22 -- .../selinux-finger/selinux-finger-9999.ebuild | 2 +- sec-policy/selinux-flash/Manifest | 6 - .../selinux-flash-2.20141203-r10.ebuild | 15 -- .../selinux-flash-2.20151208-r1.ebuild | 15 -- .../selinux-flash-2.20151208-r2.ebuild | 15 -- .../selinux-flash-2.20151208-r3.ebuild | 15 -- .../selinux-flash-2.20151208-r5.ebuild | 15 -- .../selinux-flash/selinux-flash-9999.ebuild | 2 +- sec-policy/selinux-fprintd/Manifest | 6 - .../selinux-fprintd-2.20141203-r10.ebuild | 21 -- .../selinux-fprintd-2.20151208-r1.ebuild | 21 -- .../selinux-fprintd-2.20151208-r2.ebuild | 21 -- .../selinux-fprintd-2.20151208-r3.ebuild | 21 -- .../selinux-fprintd-2.20151208-r5.ebuild | 21 -- .../selinux-fprintd-9999.ebuild | 2 +- sec-policy/selinux-ftp/Manifest | 6 - .../selinux-ftp-2.20141203-r10.ebuild | 15 -- .../selinux-ftp-2.20151208-r1.ebuild | 15 -- .../selinux-ftp-2.20151208-r2.ebuild | 15 -- .../selinux-ftp-2.20151208-r3.ebuild | 15 -- .../selinux-ftp-2.20151208-r5.ebuild | 15 -- .../selinux-ftp/selinux-ftp-9999.ebuild | 2 +- sec-policy/selinux-games/Manifest | 6 - .../selinux-games-2.20141203-r10.ebuild | 15 -- .../selinux-games-2.20151208-r1.ebuild | 15 -- .../selinux-games-2.20151208-r2.ebuild | 15 -- .../selinux-games-2.20151208-r3.ebuild | 15 -- .../selinux-games-2.20151208-r5.ebuild | 15 -- .../selinux-games/selinux-games-9999.ebuild | 2 +- sec-policy/selinux-gatekeeper/Manifest | 6 - .../selinux-gatekeeper-2.20141203-r10.ebuild | 15 -- .../selinux-gatekeeper-2.20151208-r1.ebuild | 15 -- .../selinux-gatekeeper-2.20151208-r2.ebuild | 15 -- .../selinux-gatekeeper-2.20151208-r3.ebuild | 15 -- .../selinux-gatekeeper-2.20151208-r5.ebuild | 15 -- .../selinux-gatekeeper-9999.ebuild | 2 +- sec-policy/selinux-git/Manifest | 6 - .../selinux-git-2.20141203-r10.ebuild | 22 -- .../selinux-git-2.20151208-r1.ebuild | 22 -- .../selinux-git-2.20151208-r2.ebuild | 22 -- .../selinux-git-2.20151208-r3.ebuild | 22 -- .../selinux-git-2.20151208-r5.ebuild | 22 -- .../selinux-git/selinux-git-9999.ebuild | 2 +- sec-policy/selinux-gitosis/Manifest | 6 - .../selinux-gitosis-2.20141203-r10.ebuild | 15 -- .../selinux-gitosis-2.20151208-r1.ebuild | 15 -- .../selinux-gitosis-2.20151208-r2.ebuild | 15 -- .../selinux-gitosis-2.20151208-r3.ebuild | 15 -- .../selinux-gitosis-2.20151208-r5.ebuild | 15 -- .../selinux-gitosis-9999.ebuild | 2 +- sec-policy/selinux-gnome/Manifest | 6 - .../selinux-gnome-2.20141203-r10.ebuild | 15 -- .../selinux-gnome-2.20151208-r1.ebuild | 15 -- .../selinux-gnome-2.20151208-r2.ebuild | 15 -- .../selinux-gnome-2.20151208-r3.ebuild | 15 -- .../selinux-gnome-2.20151208-r5.ebuild | 15 -- .../selinux-gnome/selinux-gnome-9999.ebuild | 2 +- sec-policy/selinux-googletalk/Manifest | 6 - .../selinux-googletalk-2.20141203-r10.ebuild | 15 -- .../selinux-googletalk-2.20151208-r1.ebuild | 15 -- .../selinux-googletalk-2.20151208-r2.ebuild | 15 -- .../selinux-googletalk-2.20151208-r3.ebuild | 15 -- .../selinux-googletalk-2.20151208-r5.ebuild | 15 -- .../selinux-googletalk-9999.ebuild | 2 +- sec-policy/selinux-gorg/Manifest | 6 - .../selinux-gorg-2.20141203-r10.ebuild | 15 -- .../selinux-gorg-2.20151208-r1.ebuild | 15 -- .../selinux-gorg-2.20151208-r2.ebuild | 15 -- .../selinux-gorg-2.20151208-r3.ebuild | 15 -- .../selinux-gorg-2.20151208-r5.ebuild | 15 -- .../selinux-gorg/selinux-gorg-9999.ebuild | 2 +- sec-policy/selinux-gpg/Manifest | 6 - .../selinux-gpg-2.20141203-r10.ebuild | 15 -- .../selinux-gpg-2.20151208-r1.ebuild | 15 -- .../selinux-gpg-2.20151208-r2.ebuild | 15 -- .../selinux-gpg-2.20151208-r3.ebuild | 15 -- .../selinux-gpg-2.20151208-r5.ebuild | 15 -- .../selinux-gpg/selinux-gpg-9999.ebuild | 2 +- sec-policy/selinux-gpm/Manifest | 6 - .../selinux-gpm-2.20141203-r10.ebuild | 15 -- .../selinux-gpm-2.20151208-r1.ebuild | 15 -- .../selinux-gpm-2.20151208-r2.ebuild | 15 -- .../selinux-gpm-2.20151208-r3.ebuild | 15 -- .../selinux-gpm-2.20151208-r5.ebuild | 15 -- .../selinux-gpm/selinux-gpm-9999.ebuild | 2 +- sec-policy/selinux-gpsd/Manifest | 6 - .../selinux-gpsd-2.20141203-r10.ebuild | 15 -- .../selinux-gpsd-2.20151208-r1.ebuild | 15 -- .../selinux-gpsd-2.20151208-r2.ebuild | 15 -- .../selinux-gpsd-2.20151208-r3.ebuild | 15 -- .../selinux-gpsd-2.20151208-r5.ebuild | 15 -- .../selinux-gpsd/selinux-gpsd-9999.ebuild | 2 +- sec-policy/selinux-hddtemp/Manifest | 6 - .../selinux-hddtemp-2.20141203-r10.ebuild | 15 -- .../selinux-hddtemp-2.20151208-r1.ebuild | 15 -- .../selinux-hddtemp-2.20151208-r2.ebuild | 15 -- .../selinux-hddtemp-2.20151208-r3.ebuild | 15 -- .../selinux-hddtemp-2.20151208-r5.ebuild | 15 -- .../selinux-hddtemp-9999.ebuild | 2 +- sec-policy/selinux-howl/Manifest | 6 - .../selinux-howl-2.20141203-r10.ebuild | 15 -- .../selinux-howl-2.20151208-r1.ebuild | 15 -- .../selinux-howl-2.20151208-r2.ebuild | 15 -- .../selinux-howl-2.20151208-r3.ebuild | 15 -- .../selinux-howl-2.20151208-r5.ebuild | 15 -- .../selinux-howl/selinux-howl-9999.ebuild | 2 +- sec-policy/selinux-icecast/Manifest | 6 - .../selinux-icecast-2.20141203-r10.ebuild | 15 -- .../selinux-icecast-2.20151208-r1.ebuild | 15 -- .../selinux-icecast-2.20151208-r2.ebuild | 15 -- .../selinux-icecast-2.20151208-r3.ebuild | 15 -- .../selinux-icecast-2.20151208-r5.ebuild | 15 -- .../selinux-icecast-9999.ebuild | 2 +- sec-policy/selinux-ifplugd/Manifest | 6 - .../selinux-ifplugd-2.20141203-r10.ebuild | 15 -- .../selinux-ifplugd-2.20151208-r1.ebuild | 15 -- .../selinux-ifplugd-2.20151208-r2.ebuild | 15 -- .../selinux-ifplugd-2.20151208-r3.ebuild | 15 -- .../selinux-ifplugd-2.20151208-r5.ebuild | 15 -- .../selinux-ifplugd-9999.ebuild | 2 +- sec-policy/selinux-imaze/Manifest | 6 - .../selinux-imaze-2.20141203-r10.ebuild | 15 -- .../selinux-imaze-2.20151208-r1.ebuild | 15 -- .../selinux-imaze-2.20151208-r2.ebuild | 15 -- .../selinux-imaze-2.20151208-r3.ebuild | 15 -- .../selinux-imaze-2.20151208-r5.ebuild | 15 -- .../selinux-imaze/selinux-imaze-9999.ebuild | 2 +- sec-policy/selinux-inetd/Manifest | 6 - .../selinux-inetd-2.20141203-r10.ebuild | 15 -- .../selinux-inetd-2.20151208-r1.ebuild | 15 -- .../selinux-inetd-2.20151208-r2.ebuild | 15 -- .../selinux-inetd-2.20151208-r3.ebuild | 15 -- .../selinux-inetd-2.20151208-r5.ebuild | 15 -- .../selinux-inetd/selinux-inetd-9999.ebuild | 2 +- sec-policy/selinux-inn/Manifest | 6 - .../selinux-inn-2.20141203-r10.ebuild | 15 -- .../selinux-inn-2.20151208-r1.ebuild | 15 -- .../selinux-inn-2.20151208-r2.ebuild | 15 -- .../selinux-inn-2.20151208-r3.ebuild | 15 -- .../selinux-inn-2.20151208-r5.ebuild | 15 -- .../selinux-inn/selinux-inn-9999.ebuild | 2 +- sec-policy/selinux-ipsec/Manifest | 6 - .../selinux-ipsec-2.20141203-r10.ebuild | 15 -- .../selinux-ipsec-2.20151208-r1.ebuild | 15 -- .../selinux-ipsec-2.20151208-r2.ebuild | 15 -- .../selinux-ipsec-2.20151208-r3.ebuild | 15 -- .../selinux-ipsec-2.20151208-r5.ebuild | 15 -- .../selinux-ipsec/selinux-ipsec-9999.ebuild | 2 +- sec-policy/selinux-irc/Manifest | 6 - .../selinux-irc-2.20141203-r10.ebuild | 15 -- .../selinux-irc-2.20151208-r1.ebuild | 15 -- .../selinux-irc-2.20151208-r2.ebuild | 15 -- .../selinux-irc-2.20151208-r3.ebuild | 15 -- .../selinux-irc-2.20151208-r5.ebuild | 15 -- .../selinux-irc/selinux-irc-9999.ebuild | 2 +- sec-policy/selinux-ircd/Manifest | 6 - .../selinux-ircd-2.20141203-r10.ebuild | 15 -- .../selinux-ircd-2.20151208-r1.ebuild | 15 -- .../selinux-ircd-2.20151208-r2.ebuild | 15 -- .../selinux-ircd-2.20151208-r3.ebuild | 15 -- .../selinux-ircd-2.20151208-r5.ebuild | 15 -- .../selinux-ircd/selinux-ircd-9999.ebuild | 2 +- sec-policy/selinux-irqbalance/Manifest | 6 - .../selinux-irqbalance-2.20141203-r10.ebuild | 15 -- .../selinux-irqbalance-2.20151208-r1.ebuild | 15 -- .../selinux-irqbalance-2.20151208-r2.ebuild | 15 -- .../selinux-irqbalance-2.20151208-r3.ebuild | 15 -- .../selinux-irqbalance-2.20151208-r5.ebuild | 15 -- .../selinux-irqbalance-9999.ebuild | 2 +- sec-policy/selinux-jabber/Manifest | 6 - .../selinux-jabber-2.20141203-r10.ebuild | 15 -- .../selinux-jabber-2.20151208-r1.ebuild | 15 -- .../selinux-jabber-2.20151208-r2.ebuild | 15 -- .../selinux-jabber-2.20151208-r3.ebuild | 15 -- .../selinux-jabber-2.20151208-r5.ebuild | 15 -- .../selinux-jabber/selinux-jabber-9999.ebuild | 2 +- sec-policy/selinux-java/Manifest | 6 - .../selinux-java-2.20141203-r10.ebuild | 15 -- .../selinux-java-2.20151208-r1.ebuild | 15 -- .../selinux-java-2.20151208-r2.ebuild | 15 -- .../selinux-java-2.20151208-r3.ebuild | 15 -- .../selinux-java-2.20151208-r5.ebuild | 15 -- .../selinux-java/selinux-java-9999.ebuild | 2 +- sec-policy/selinux-kdeconnect/Manifest | 6 - .../selinux-kdeconnect-2.20141203-r10.ebuild | 15 -- .../selinux-kdeconnect-2.20151208-r1.ebuild | 15 -- .../selinux-kdeconnect-2.20151208-r2.ebuild | 15 -- .../selinux-kdeconnect-2.20151208-r3.ebuild | 15 -- .../selinux-kdeconnect-2.20151208-r5.ebuild | 15 -- .../selinux-kdeconnect-9999.ebuild | 2 +- sec-policy/selinux-kdump/Manifest | 6 - .../selinux-kdump-2.20141203-r10.ebuild | 15 -- .../selinux-kdump-2.20151208-r1.ebuild | 15 -- .../selinux-kdump-2.20151208-r2.ebuild | 15 -- .../selinux-kdump-2.20151208-r3.ebuild | 15 -- .../selinux-kdump-2.20151208-r5.ebuild | 15 -- .../selinux-kdump/selinux-kdump-9999.ebuild | 2 +- sec-policy/selinux-kerberos/Manifest | 6 - .../selinux-kerberos-2.20141203-r10.ebuild | 15 -- .../selinux-kerberos-2.20151208-r1.ebuild | 15 -- .../selinux-kerberos-2.20151208-r2.ebuild | 15 -- .../selinux-kerberos-2.20151208-r3.ebuild | 15 -- .../selinux-kerberos-2.20151208-r5.ebuild | 15 -- .../selinux-kerberos-9999.ebuild | 2 +- sec-policy/selinux-kerneloops/Manifest | 6 - .../selinux-kerneloops-2.20141203-r10.ebuild | 15 -- .../selinux-kerneloops-2.20151208-r1.ebuild | 15 -- .../selinux-kerneloops-2.20151208-r2.ebuild | 15 -- .../selinux-kerneloops-2.20151208-r3.ebuild | 15 -- .../selinux-kerneloops-2.20151208-r5.ebuild | 15 -- .../selinux-kerneloops-9999.ebuild | 2 +- sec-policy/selinux-kismet/Manifest | 6 - .../selinux-kismet-2.20141203-r10.ebuild | 15 -- .../selinux-kismet-2.20151208-r1.ebuild | 15 -- .../selinux-kismet-2.20151208-r2.ebuild | 15 -- .../selinux-kismet-2.20151208-r3.ebuild | 15 -- .../selinux-kismet-2.20151208-r5.ebuild | 15 -- .../selinux-kismet/selinux-kismet-9999.ebuild | 2 +- sec-policy/selinux-ksmtuned/Manifest | 6 - .../selinux-ksmtuned-2.20141203-r10.ebuild | 15 -- .../selinux-ksmtuned-2.20151208-r1.ebuild | 15 -- .../selinux-ksmtuned-2.20151208-r2.ebuild | 15 -- .../selinux-ksmtuned-2.20151208-r3.ebuild | 15 -- .../selinux-ksmtuned-2.20151208-r5.ebuild | 15 -- .../selinux-ksmtuned-9999.ebuild | 2 +- sec-policy/selinux-kudzu/Manifest | 6 - .../selinux-kudzu-2.20141203-r10.ebuild | 15 -- .../selinux-kudzu-2.20151208-r1.ebuild | 15 -- .../selinux-kudzu-2.20151208-r2.ebuild | 15 -- .../selinux-kudzu-2.20151208-r3.ebuild | 15 -- .../selinux-kudzu-2.20151208-r5.ebuild | 15 -- .../selinux-kudzu/selinux-kudzu-9999.ebuild | 2 +- sec-policy/selinux-ldap/Manifest | 6 - .../selinux-ldap-2.20141203-r10.ebuild | 15 -- .../selinux-ldap-2.20151208-r1.ebuild | 15 -- .../selinux-ldap-2.20151208-r2.ebuild | 15 -- .../selinux-ldap-2.20151208-r3.ebuild | 15 -- .../selinux-ldap-2.20151208-r5.ebuild | 15 -- .../selinux-ldap/selinux-ldap-9999.ebuild | 2 +- sec-policy/selinux-links/Manifest | 6 - .../selinux-links-2.20141203-r10.ebuild | 15 -- .../selinux-links-2.20151208-r1.ebuild | 15 -- .../selinux-links-2.20151208-r2.ebuild | 15 -- .../selinux-links-2.20151208-r3.ebuild | 15 -- .../selinux-links-2.20151208-r5.ebuild | 15 -- .../selinux-links/selinux-links-9999.ebuild | 2 +- sec-policy/selinux-lircd/Manifest | 6 - .../selinux-lircd-2.20141203-r10.ebuild | 15 -- .../selinux-lircd-2.20151208-r1.ebuild | 15 -- .../selinux-lircd-2.20151208-r2.ebuild | 15 -- .../selinux-lircd-2.20151208-r3.ebuild | 15 -- .../selinux-lircd-2.20151208-r5.ebuild | 15 -- .../selinux-lircd/selinux-lircd-9999.ebuild | 2 +- sec-policy/selinux-loadkeys/Manifest | 6 - .../selinux-loadkeys-2.20141203-r10.ebuild | 15 -- .../selinux-loadkeys-2.20151208-r1.ebuild | 15 -- .../selinux-loadkeys-2.20151208-r2.ebuild | 15 -- .../selinux-loadkeys-2.20151208-r3.ebuild | 15 -- .../selinux-loadkeys-2.20151208-r5.ebuild | 15 -- .../selinux-loadkeys-9999.ebuild | 2 +- sec-policy/selinux-lockdev/Manifest | 6 - .../selinux-lockdev-2.20141203-r10.ebuild | 15 -- .../selinux-lockdev-2.20151208-r1.ebuild | 15 -- .../selinux-lockdev-2.20151208-r2.ebuild | 15 -- .../selinux-lockdev-2.20151208-r3.ebuild | 15 -- .../selinux-lockdev-2.20151208-r5.ebuild | 15 -- .../selinux-lockdev-9999.ebuild | 2 +- sec-policy/selinux-logrotate/Manifest | 6 - .../selinux-logrotate-2.20141203-r10.ebuild | 15 -- .../selinux-logrotate-2.20151208-r1.ebuild | 15 -- .../selinux-logrotate-2.20151208-r2.ebuild | 15 -- .../selinux-logrotate-2.20151208-r3.ebuild | 15 -- .../selinux-logrotate-2.20151208-r5.ebuild | 15 -- .../selinux-logrotate-9999.ebuild | 2 +- sec-policy/selinux-logsentry/Manifest | 6 - .../selinux-logsentry-2.20141203-r10.ebuild | 15 -- .../selinux-logsentry-2.20151208-r1.ebuild | 15 -- .../selinux-logsentry-2.20151208-r2.ebuild | 15 -- .../selinux-logsentry-2.20151208-r3.ebuild | 15 -- .../selinux-logsentry-2.20151208-r5.ebuild | 15 -- .../selinux-logsentry-9999.ebuild | 2 +- sec-policy/selinux-logwatch/Manifest | 6 - .../selinux-logwatch-2.20141203-r10.ebuild | 15 -- .../selinux-logwatch-2.20151208-r1.ebuild | 15 -- .../selinux-logwatch-2.20151208-r2.ebuild | 15 -- .../selinux-logwatch-2.20151208-r3.ebuild | 15 -- .../selinux-logwatch-2.20151208-r5.ebuild | 15 -- .../selinux-logwatch-9999.ebuild | 2 +- sec-policy/selinux-lpd/Manifest | 6 - .../selinux-lpd-2.20141203-r10.ebuild | 15 -- .../selinux-lpd-2.20151208-r1.ebuild | 15 -- .../selinux-lpd-2.20151208-r2.ebuild | 15 -- .../selinux-lpd-2.20151208-r3.ebuild | 15 -- .../selinux-lpd-2.20151208-r5.ebuild | 15 -- .../selinux-lpd/selinux-lpd-9999.ebuild | 2 +- sec-policy/selinux-mailman/Manifest | 6 - .../selinux-mailman-2.20141203-r10.ebuild | 15 -- .../selinux-mailman-2.20151208-r1.ebuild | 15 -- .../selinux-mailman-2.20151208-r2.ebuild | 15 -- .../selinux-mailman-2.20151208-r3.ebuild | 15 -- .../selinux-mailman-2.20151208-r5.ebuild | 15 -- .../selinux-mailman-9999.ebuild | 2 +- sec-policy/selinux-makewhatis/Manifest | 6 - .../selinux-makewhatis-2.20141203-r10.ebuild | 15 -- .../selinux-makewhatis-2.20151208-r1.ebuild | 15 -- .../selinux-makewhatis-2.20151208-r2.ebuild | 15 -- .../selinux-makewhatis-2.20151208-r3.ebuild | 15 -- .../selinux-makewhatis-2.20151208-r5.ebuild | 15 -- .../selinux-makewhatis-9999.ebuild | 2 +- sec-policy/selinux-mandb/Manifest | 6 - .../selinux-mandb-2.20141203-r10.ebuild | 15 -- .../selinux-mandb-2.20151208-r1.ebuild | 15 -- .../selinux-mandb-2.20151208-r2.ebuild | 15 -- .../selinux-mandb-2.20151208-r3.ebuild | 15 -- .../selinux-mandb-2.20151208-r5.ebuild | 15 -- .../selinux-mandb/selinux-mandb-9999.ebuild | 2 +- sec-policy/selinux-mcelog/Manifest | 6 - .../selinux-mcelog-2.20141203-r10.ebuild | 15 -- .../selinux-mcelog-2.20151208-r1.ebuild | 15 -- .../selinux-mcelog-2.20151208-r2.ebuild | 15 -- .../selinux-mcelog-2.20151208-r3.ebuild | 15 -- .../selinux-mcelog-2.20151208-r5.ebuild | 15 -- .../selinux-mcelog/selinux-mcelog-9999.ebuild | 2 +- sec-policy/selinux-memcached/Manifest | 6 - .../selinux-memcached-2.20141203-r10.ebuild | 15 -- .../selinux-memcached-2.20151208-r1.ebuild | 15 -- .../selinux-memcached-2.20151208-r2.ebuild | 15 -- .../selinux-memcached-2.20151208-r3.ebuild | 15 -- .../selinux-memcached-2.20151208-r5.ebuild | 15 -- .../selinux-memcached-9999.ebuild | 2 +- sec-policy/selinux-milter/Manifest | 6 - .../selinux-milter-2.20141203-r10.ebuild | 15 -- .../selinux-milter-2.20151208-r1.ebuild | 15 -- .../selinux-milter-2.20151208-r2.ebuild | 15 -- .../selinux-milter-2.20151208-r3.ebuild | 15 -- .../selinux-milter-2.20151208-r5.ebuild | 15 -- .../selinux-milter/selinux-milter-9999.ebuild | 2 +- sec-policy/selinux-modemmanager/Manifest | 6 - ...selinux-modemmanager-2.20141203-r10.ebuild | 21 -- .../selinux-modemmanager-2.20151208-r1.ebuild | 21 -- .../selinux-modemmanager-2.20151208-r2.ebuild | 21 -- .../selinux-modemmanager-2.20151208-r3.ebuild | 21 -- .../selinux-modemmanager-2.20151208-r5.ebuild | 21 -- .../selinux-modemmanager-9999.ebuild | 2 +- sec-policy/selinux-mono/Manifest | 6 - .../selinux-mono-2.20141203-r10.ebuild | 15 -- .../selinux-mono-2.20151208-r1.ebuild | 15 -- .../selinux-mono-2.20151208-r2.ebuild | 15 -- .../selinux-mono-2.20151208-r3.ebuild | 15 -- .../selinux-mono-2.20151208-r5.ebuild | 15 -- .../selinux-mono/selinux-mono-9999.ebuild | 2 +- sec-policy/selinux-mozilla/Manifest | 6 - .../selinux-mozilla-2.20141203-r10.ebuild | 21 -- .../selinux-mozilla-2.20151208-r1.ebuild | 21 -- .../selinux-mozilla-2.20151208-r2.ebuild | 21 -- .../selinux-mozilla-2.20151208-r3.ebuild | 21 -- .../selinux-mozilla-2.20151208-r5.ebuild | 21 -- .../selinux-mozilla-9999.ebuild | 2 +- sec-policy/selinux-mpd/Manifest | 6 - .../selinux-mpd-2.20141203-r10.ebuild | 15 -- .../selinux-mpd-2.20151208-r1.ebuild | 15 -- .../selinux-mpd-2.20151208-r2.ebuild | 15 -- .../selinux-mpd-2.20151208-r3.ebuild | 15 -- .../selinux-mpd-2.20151208-r5.ebuild | 15 -- .../selinux-mpd/selinux-mpd-9999.ebuild | 2 +- sec-policy/selinux-mplayer/Manifest | 6 - .../files/fix-alsa-is-optional-r8.patch | 22 -- .../selinux-mplayer-2.20141203-r10.ebuild | 15 -- .../selinux-mplayer-2.20151208-r1.ebuild | 15 -- .../selinux-mplayer-2.20151208-r2.ebuild | 15 -- .../selinux-mplayer-2.20151208-r3.ebuild | 15 -- .../selinux-mplayer-2.20151208-r5.ebuild | 15 -- .../selinux-mplayer-9999.ebuild | 2 +- sec-policy/selinux-mrtg/Manifest | 6 - .../selinux-mrtg-2.20141203-r10.ebuild | 15 -- .../selinux-mrtg-2.20151208-r1.ebuild | 15 -- .../selinux-mrtg-2.20151208-r2.ebuild | 15 -- .../selinux-mrtg-2.20151208-r3.ebuild | 15 -- .../selinux-mrtg-2.20151208-r5.ebuild | 15 -- .../selinux-mrtg/selinux-mrtg-9999.ebuild | 2 +- sec-policy/selinux-munin/Manifest | 6 - .../selinux-munin-2.20141203-r10.ebuild | 21 -- .../selinux-munin-2.20151208-r1.ebuild | 21 -- .../selinux-munin-2.20151208-r2.ebuild | 21 -- .../selinux-munin-2.20151208-r3.ebuild | 21 -- .../selinux-munin-2.20151208-r5.ebuild | 21 -- .../selinux-munin/selinux-munin-9999.ebuild | 2 +- sec-policy/selinux-mutt/Manifest | 6 - .../selinux-mutt-2.20141203-r10.ebuild | 15 -- .../selinux-mutt-2.20151208-r1.ebuild | 15 -- .../selinux-mutt-2.20151208-r2.ebuild | 15 -- .../selinux-mutt-2.20151208-r3.ebuild | 15 -- .../selinux-mutt-2.20151208-r5.ebuild | 15 -- .../selinux-mutt/selinux-mutt-9999.ebuild | 2 +- sec-policy/selinux-mysql/Manifest | 6 - .../selinux-mysql-2.20141203-r10.ebuild | 15 -- .../selinux-mysql-2.20151208-r1.ebuild | 15 -- .../selinux-mysql-2.20151208-r2.ebuild | 15 -- .../selinux-mysql-2.20151208-r3.ebuild | 15 -- .../selinux-mysql-2.20151208-r5.ebuild | 15 -- .../selinux-mysql/selinux-mysql-9999.ebuild | 2 +- sec-policy/selinux-nagios/Manifest | 6 - .../selinux-nagios-2.20141203-r10.ebuild | 21 -- .../selinux-nagios-2.20151208-r1.ebuild | 21 -- .../selinux-nagios-2.20151208-r2.ebuild | 21 -- .../selinux-nagios-2.20151208-r3.ebuild | 21 -- .../selinux-nagios-2.20151208-r5.ebuild | 21 -- .../selinux-nagios/selinux-nagios-9999.ebuild | 2 +- sec-policy/selinux-ncftool/Manifest | 6 - .../selinux-ncftool-2.20141203-r10.ebuild | 15 -- .../selinux-ncftool-2.20151208-r1.ebuild | 15 -- .../selinux-ncftool-2.20151208-r2.ebuild | 15 -- .../selinux-ncftool-2.20151208-r3.ebuild | 15 -- .../selinux-ncftool-2.20151208-r5.ebuild | 15 -- .../selinux-ncftool-9999.ebuild | 2 +- sec-policy/selinux-nessus/Manifest | 6 - .../selinux-nessus-2.20141203-r10.ebuild | 15 -- .../selinux-nessus-2.20151208-r1.ebuild | 15 -- .../selinux-nessus-2.20151208-r2.ebuild | 15 -- .../selinux-nessus-2.20151208-r3.ebuild | 15 -- .../selinux-nessus-2.20151208-r5.ebuild | 15 -- .../selinux-nessus/selinux-nessus-9999.ebuild | 2 +- sec-policy/selinux-networkmanager/Manifest | 6 - ...linux-networkmanager-2.20141203-r10.ebuild | 15 -- ...elinux-networkmanager-2.20151208-r1.ebuild | 15 -- ...elinux-networkmanager-2.20151208-r2.ebuild | 15 -- ...elinux-networkmanager-2.20151208-r3.ebuild | 15 -- ...elinux-networkmanager-2.20151208-r5.ebuild | 15 -- .../selinux-networkmanager-9999.ebuild | 2 +- sec-policy/selinux-nginx/Manifest | 6 - .../files/fix-tunable-names-r8.patch | 42 ---- .../selinux-nginx-2.20141203-r10.ebuild | 21 -- .../selinux-nginx-2.20151208-r1.ebuild | 21 -- .../selinux-nginx-2.20151208-r2.ebuild | 21 -- .../selinux-nginx-2.20151208-r3.ebuild | 21 -- .../selinux-nginx-2.20151208-r5.ebuild | 21 -- .../selinux-nginx/selinux-nginx-9999.ebuild | 2 +- sec-policy/selinux-nslcd/Manifest | 6 - .../selinux-nslcd-2.20141203-r10.ebuild | 15 -- .../selinux-nslcd-2.20151208-r1.ebuild | 15 -- .../selinux-nslcd-2.20151208-r2.ebuild | 15 -- .../selinux-nslcd-2.20151208-r3.ebuild | 15 -- .../selinux-nslcd-2.20151208-r5.ebuild | 15 -- .../selinux-nslcd/selinux-nslcd-9999.ebuild | 2 +- sec-policy/selinux-ntop/Manifest | 6 - .../selinux-ntop-2.20141203-r10.ebuild | 15 -- .../selinux-ntop-2.20151208-r1.ebuild | 15 -- .../selinux-ntop-2.20151208-r2.ebuild | 15 -- .../selinux-ntop-2.20151208-r3.ebuild | 15 -- .../selinux-ntop-2.20151208-r5.ebuild | 15 -- .../selinux-ntop/selinux-ntop-9999.ebuild | 2 +- sec-policy/selinux-ntp/Manifest | 6 - .../selinux-ntp-2.20141203-r10.ebuild | 15 -- .../selinux-ntp-2.20151208-r1.ebuild | 15 -- .../selinux-ntp-2.20151208-r2.ebuild | 15 -- .../selinux-ntp-2.20151208-r3.ebuild | 15 -- .../selinux-ntp-2.20151208-r5.ebuild | 15 -- .../selinux-ntp/selinux-ntp-9999.ebuild | 2 +- sec-policy/selinux-nut/Manifest | 6 - .../selinux-nut-2.20141203-r10.ebuild | 21 -- .../selinux-nut-2.20151208-r1.ebuild | 21 -- .../selinux-nut-2.20151208-r2.ebuild | 21 -- .../selinux-nut-2.20151208-r3.ebuild | 21 -- .../selinux-nut-2.20151208-r5.ebuild | 21 -- .../selinux-nut/selinux-nut-9999.ebuild | 2 +- sec-policy/selinux-nx/Manifest | 6 - .../selinux-nx-2.20141203-r10.ebuild | 15 -- .../selinux-nx-2.20151208-r1.ebuild | 15 -- .../selinux-nx-2.20151208-r2.ebuild | 15 -- .../selinux-nx-2.20151208-r3.ebuild | 15 -- .../selinux-nx-2.20151208-r5.ebuild | 15 -- sec-policy/selinux-nx/selinux-nx-9999.ebuild | 2 +- sec-policy/selinux-oddjob/Manifest | 6 - .../selinux-oddjob-2.20141203-r10.ebuild | 15 -- .../selinux-oddjob-2.20151208-r1.ebuild | 15 -- .../selinux-oddjob-2.20151208-r2.ebuild | 15 -- .../selinux-oddjob-2.20151208-r3.ebuild | 15 -- .../selinux-oddjob-2.20151208-r5.ebuild | 15 -- .../selinux-oddjob/selinux-oddjob-9999.ebuild | 2 +- sec-policy/selinux-oident/Manifest | 6 - .../selinux-oident-2.20141203-r10.ebuild | 15 -- .../selinux-oident-2.20151208-r1.ebuild | 15 -- .../selinux-oident-2.20151208-r2.ebuild | 15 -- .../selinux-oident-2.20151208-r3.ebuild | 15 -- .../selinux-oident-2.20151208-r5.ebuild | 15 -- .../selinux-oident/selinux-oident-9999.ebuild | 2 +- sec-policy/selinux-openct/Manifest | 6 - .../selinux-openct-2.20141203-r10.ebuild | 15 -- .../selinux-openct-2.20151208-r1.ebuild | 15 -- .../selinux-openct-2.20151208-r2.ebuild | 15 -- .../selinux-openct-2.20151208-r3.ebuild | 15 -- .../selinux-openct-2.20151208-r5.ebuild | 15 -- .../selinux-openct/selinux-openct-9999.ebuild | 2 +- sec-policy/selinux-openrc/Manifest | 6 - .../selinux-openrc-2.20141203-r10.ebuild | 15 -- .../selinux-openrc-2.20151208-r1.ebuild | 15 -- .../selinux-openrc-2.20151208-r2.ebuild | 15 -- .../selinux-openrc-2.20151208-r3.ebuild | 15 -- .../selinux-openrc-2.20151208-r5.ebuild | 15 -- .../selinux-openrc/selinux-openrc-9999.ebuild | 2 +- sec-policy/selinux-openvpn/Manifest | 6 - .../selinux-openvpn-2.20141203-r10.ebuild | 15 -- .../selinux-openvpn-2.20151208-r1.ebuild | 15 -- .../selinux-openvpn-2.20151208-r2.ebuild | 15 -- .../selinux-openvpn-2.20151208-r3.ebuild | 15 -- .../selinux-openvpn-2.20151208-r5.ebuild | 15 -- .../selinux-openvpn-9999.ebuild | 2 +- sec-policy/selinux-pan/Manifest | 6 - .../selinux-pan-2.20141203-r10.ebuild | 21 -- .../selinux-pan-2.20151208-r1.ebuild | 21 -- .../selinux-pan-2.20151208-r2.ebuild | 21 -- .../selinux-pan-2.20151208-r3.ebuild | 21 -- .../selinux-pan-2.20151208-r5.ebuild | 21 -- .../selinux-pan/selinux-pan-9999.ebuild | 2 +- sec-policy/selinux-pcmcia/Manifest | 6 - .../selinux-pcmcia-2.20141203-r10.ebuild | 15 -- .../selinux-pcmcia-2.20151208-r1.ebuild | 15 -- .../selinux-pcmcia-2.20151208-r2.ebuild | 15 -- .../selinux-pcmcia-2.20151208-r3.ebuild | 15 -- .../selinux-pcmcia-2.20151208-r5.ebuild | 15 -- .../selinux-pcmcia/selinux-pcmcia-9999.ebuild | 2 +- sec-policy/selinux-pcscd/Manifest | 6 - .../selinux-pcscd-2.20141203-r10.ebuild | 15 -- .../selinux-pcscd-2.20151208-r1.ebuild | 15 -- .../selinux-pcscd-2.20151208-r2.ebuild | 15 -- .../selinux-pcscd-2.20151208-r3.ebuild | 15 -- .../selinux-pcscd-2.20151208-r5.ebuild | 15 -- .../selinux-pcscd/selinux-pcscd-9999.ebuild | 2 +- sec-policy/selinux-perdition/Manifest | 6 - .../selinux-perdition-2.20141203-r10.ebuild | 15 -- .../selinux-perdition-2.20151208-r1.ebuild | 15 -- .../selinux-perdition-2.20151208-r2.ebuild | 15 -- .../selinux-perdition-2.20151208-r3.ebuild | 15 -- .../selinux-perdition-2.20151208-r5.ebuild | 15 -- .../selinux-perdition-9999.ebuild | 2 +- sec-policy/selinux-phpfpm/Manifest | 6 - .../selinux-phpfpm-2.20141203-r10.ebuild | 21 -- .../selinux-phpfpm-2.20151208-r1.ebuild | 21 -- .../selinux-phpfpm-2.20151208-r2.ebuild | 21 -- .../selinux-phpfpm-2.20151208-r3.ebuild | 21 -- .../selinux-phpfpm-2.20151208-r5.ebuild | 21 -- .../selinux-phpfpm/selinux-phpfpm-9999.ebuild | 2 +- sec-policy/selinux-plymouthd/Manifest | 6 - .../selinux-plymouthd-2.20141203-r10.ebuild | 15 -- .../selinux-plymouthd-2.20151208-r1.ebuild | 15 -- .../selinux-plymouthd-2.20151208-r2.ebuild | 15 -- .../selinux-plymouthd-2.20151208-r3.ebuild | 15 -- .../selinux-plymouthd-2.20151208-r5.ebuild | 15 -- .../selinux-plymouthd-9999.ebuild | 2 +- sec-policy/selinux-podsleuth/Manifest | 6 - .../selinux-podsleuth-2.20141203-r10.ebuild | 15 -- .../selinux-podsleuth-2.20151208-r1.ebuild | 15 -- .../selinux-podsleuth-2.20151208-r2.ebuild | 15 -- .../selinux-podsleuth-2.20151208-r3.ebuild | 15 -- .../selinux-podsleuth-2.20151208-r5.ebuild | 15 -- .../selinux-podsleuth-9999.ebuild | 2 +- sec-policy/selinux-policykit/Manifest | 6 - .../selinux-policykit-2.20141203-r10.ebuild | 15 -- .../selinux-policykit-2.20151208-r1.ebuild | 15 -- .../selinux-policykit-2.20151208-r2.ebuild | 15 -- .../selinux-policykit-2.20151208-r3.ebuild | 15 -- .../selinux-policykit-2.20151208-r5.ebuild | 15 -- .../selinux-policykit-9999.ebuild | 2 +- sec-policy/selinux-portmap/Manifest | 6 - .../selinux-portmap-2.20141203-r10.ebuild | 15 -- .../selinux-portmap-2.20151208-r1.ebuild | 15 -- .../selinux-portmap-2.20151208-r2.ebuild | 15 -- .../selinux-portmap-2.20151208-r3.ebuild | 15 -- .../selinux-portmap-2.20151208-r5.ebuild | 15 -- .../selinux-portmap-9999.ebuild | 2 +- sec-policy/selinux-postfix/Manifest | 6 - .../selinux-postfix-2.20141203-r10.ebuild | 15 -- .../selinux-postfix-2.20151208-r1.ebuild | 15 -- .../selinux-postfix-2.20151208-r2.ebuild | 15 -- .../selinux-postfix-2.20151208-r3.ebuild | 15 -- .../selinux-postfix-2.20151208-r5.ebuild | 15 -- .../selinux-postfix-9999.ebuild | 2 +- sec-policy/selinux-postgresql/Manifest | 6 - .../selinux-postgresql-2.20141203-r10.ebuild | 15 -- .../selinux-postgresql-2.20151208-r1.ebuild | 15 -- .../selinux-postgresql-2.20151208-r2.ebuild | 15 -- .../selinux-postgresql-2.20151208-r3.ebuild | 15 -- .../selinux-postgresql-2.20151208-r5.ebuild | 15 -- .../selinux-postgresql-9999.ebuild | 2 +- sec-policy/selinux-postgrey/Manifest | 6 - .../selinux-postgrey-2.20141203-r10.ebuild | 15 -- .../selinux-postgrey-2.20151208-r1.ebuild | 15 -- .../selinux-postgrey-2.20151208-r2.ebuild | 15 -- .../selinux-postgrey-2.20151208-r3.ebuild | 15 -- .../selinux-postgrey-2.20151208-r5.ebuild | 15 -- .../selinux-postgrey-9999.ebuild | 2 +- sec-policy/selinux-ppp/Manifest | 6 - .../selinux-ppp-2.20141203-r10.ebuild | 15 -- .../selinux-ppp-2.20151208-r1.ebuild | 15 -- .../selinux-ppp-2.20151208-r2.ebuild | 15 -- .../selinux-ppp-2.20151208-r3.ebuild | 15 -- .../selinux-ppp-2.20151208-r5.ebuild | 15 -- .../selinux-ppp/selinux-ppp-9999.ebuild | 2 +- sec-policy/selinux-prelink/Manifest | 6 - .../selinux-prelink-2.20141203-r10.ebuild | 15 -- .../selinux-prelink-2.20151208-r1.ebuild | 15 -- .../selinux-prelink-2.20151208-r2.ebuild | 15 -- .../selinux-prelink-2.20151208-r3.ebuild | 15 -- .../selinux-prelink-2.20151208-r5.ebuild | 15 -- .../selinux-prelink-9999.ebuild | 2 +- sec-policy/selinux-prelude/Manifest | 6 - .../selinux-prelude-2.20141203-r10.ebuild | 21 -- .../selinux-prelude-2.20151208-r1.ebuild | 21 -- .../selinux-prelude-2.20151208-r2.ebuild | 21 -- .../selinux-prelude-2.20151208-r3.ebuild | 21 -- .../selinux-prelude-2.20151208-r5.ebuild | 21 -- .../selinux-prelude-9999.ebuild | 2 +- sec-policy/selinux-privoxy/Manifest | 6 - .../selinux-privoxy-2.20141203-r10.ebuild | 15 -- .../selinux-privoxy-2.20151208-r1.ebuild | 15 -- .../selinux-privoxy-2.20151208-r2.ebuild | 15 -- .../selinux-privoxy-2.20151208-r3.ebuild | 15 -- .../selinux-privoxy-2.20151208-r5.ebuild | 15 -- .../selinux-privoxy-9999.ebuild | 2 +- sec-policy/selinux-procmail/Manifest | 6 - .../selinux-procmail-2.20141203-r10.ebuild | 15 -- .../selinux-procmail-2.20151208-r1.ebuild | 15 -- .../selinux-procmail-2.20151208-r2.ebuild | 15 -- .../selinux-procmail-2.20151208-r3.ebuild | 15 -- .../selinux-procmail-2.20151208-r5.ebuild | 15 -- .../selinux-procmail-9999.ebuild | 2 +- sec-policy/selinux-psad/Manifest | 6 - .../selinux-psad-2.20141203-r10.ebuild | 15 -- .../selinux-psad-2.20151208-r1.ebuild | 15 -- .../selinux-psad-2.20151208-r2.ebuild | 15 -- .../selinux-psad-2.20151208-r3.ebuild | 15 -- .../selinux-psad-2.20151208-r5.ebuild | 15 -- .../selinux-psad/selinux-psad-9999.ebuild | 2 +- sec-policy/selinux-publicfile/Manifest | 6 - .../selinux-publicfile-2.20141203-r10.ebuild | 15 -- .../selinux-publicfile-2.20151208-r1.ebuild | 15 -- .../selinux-publicfile-2.20151208-r2.ebuild | 15 -- .../selinux-publicfile-2.20151208-r3.ebuild | 15 -- .../selinux-publicfile-2.20151208-r5.ebuild | 15 -- .../selinux-publicfile-9999.ebuild | 2 +- sec-policy/selinux-pulseaudio/Manifest | 6 - .../selinux-pulseaudio-2.20141203-r10.ebuild | 15 -- .../selinux-pulseaudio-2.20151208-r1.ebuild | 15 -- .../selinux-pulseaudio-2.20151208-r2.ebuild | 15 -- .../selinux-pulseaudio-2.20151208-r3.ebuild | 15 -- .../selinux-pulseaudio-2.20151208-r5.ebuild | 15 -- .../selinux-pulseaudio-9999.ebuild | 2 +- sec-policy/selinux-puppet/Manifest | 6 - .../selinux-puppet-2.20141203-r10.ebuild | 15 -- .../selinux-puppet-2.20151208-r1.ebuild | 15 -- .../selinux-puppet-2.20151208-r2.ebuild | 15 -- .../selinux-puppet-2.20151208-r3.ebuild | 15 -- .../selinux-puppet-2.20151208-r5.ebuild | 15 -- .../selinux-puppet/selinux-puppet-9999.ebuild | 2 +- sec-policy/selinux-pyicqt/Manifest | 6 - .../selinux-pyicqt-2.20141203-r10.ebuild | 15 -- .../selinux-pyicqt-2.20151208-r1.ebuild | 15 -- .../selinux-pyicqt-2.20151208-r2.ebuild | 15 -- .../selinux-pyicqt-2.20151208-r3.ebuild | 15 -- .../selinux-pyicqt-2.20151208-r5.ebuild | 15 -- .../selinux-pyicqt/selinux-pyicqt-9999.ebuild | 2 +- sec-policy/selinux-pyzor/Manifest | 6 - .../selinux-pyzor-2.20141203-r10.ebuild | 15 -- .../selinux-pyzor-2.20151208-r1.ebuild | 15 -- .../selinux-pyzor-2.20151208-r2.ebuild | 15 -- .../selinux-pyzor-2.20151208-r3.ebuild | 15 -- .../selinux-pyzor-2.20151208-r5.ebuild | 15 -- .../selinux-pyzor/selinux-pyzor-9999.ebuild | 2 +- sec-policy/selinux-qemu/Manifest | 6 - .../selinux-qemu-2.20141203-r10.ebuild | 21 -- .../selinux-qemu-2.20151208-r1.ebuild | 21 -- .../selinux-qemu-2.20151208-r2.ebuild | 21 -- .../selinux-qemu-2.20151208-r3.ebuild | 21 -- .../selinux-qemu-2.20151208-r5.ebuild | 21 -- .../selinux-qemu/selinux-qemu-9999.ebuild | 2 +- sec-policy/selinux-qmail/Manifest | 6 - .../selinux-qmail-2.20141203-r10.ebuild | 15 -- .../selinux-qmail-2.20151208-r1.ebuild | 15 -- .../selinux-qmail-2.20151208-r2.ebuild | 15 -- .../selinux-qmail-2.20151208-r3.ebuild | 15 -- .../selinux-qmail-2.20151208-r5.ebuild | 15 -- .../selinux-qmail/selinux-qmail-9999.ebuild | 2 +- sec-policy/selinux-quota/Manifest | 6 - .../selinux-quota-2.20141203-r10.ebuild | 15 -- .../selinux-quota-2.20151208-r1.ebuild | 15 -- .../selinux-quota-2.20151208-r2.ebuild | 15 -- .../selinux-quota-2.20151208-r3.ebuild | 15 -- .../selinux-quota-2.20151208-r5.ebuild | 15 -- .../selinux-quota/selinux-quota-9999.ebuild | 2 +- sec-policy/selinux-radius/Manifest | 6 - .../selinux-radius-2.20141203-r10.ebuild | 15 -- .../selinux-radius-2.20151208-r1.ebuild | 15 -- .../selinux-radius-2.20151208-r2.ebuild | 15 -- .../selinux-radius-2.20151208-r3.ebuild | 15 -- .../selinux-radius-2.20151208-r5.ebuild | 15 -- .../selinux-radius/selinux-radius-9999.ebuild | 2 +- sec-policy/selinux-radvd/Manifest | 6 - .../selinux-radvd-2.20141203-r10.ebuild | 15 -- .../selinux-radvd-2.20151208-r1.ebuild | 15 -- .../selinux-radvd-2.20151208-r2.ebuild | 15 -- .../selinux-radvd-2.20151208-r3.ebuild | 15 -- .../selinux-radvd-2.20151208-r5.ebuild | 15 -- .../selinux-radvd/selinux-radvd-9999.ebuild | 2 +- sec-policy/selinux-razor/Manifest | 6 - .../selinux-razor-2.20141203-r10.ebuild | 15 -- .../selinux-razor-2.20151208-r1.ebuild | 15 -- .../selinux-razor-2.20151208-r2.ebuild | 15 -- .../selinux-razor-2.20151208-r3.ebuild | 15 -- .../selinux-razor-2.20151208-r5.ebuild | 15 -- .../selinux-razor/selinux-razor-9999.ebuild | 2 +- sec-policy/selinux-remotelogin/Manifest | 6 - .../selinux-remotelogin-2.20141203-r10.ebuild | 15 -- .../selinux-remotelogin-2.20151208-r1.ebuild | 15 -- .../selinux-remotelogin-2.20151208-r2.ebuild | 15 -- .../selinux-remotelogin-2.20151208-r3.ebuild | 15 -- .../selinux-remotelogin-2.20151208-r5.ebuild | 15 -- .../selinux-remotelogin-9999.ebuild | 2 +- sec-policy/selinux-resolvconf/Manifest | 6 - .../selinux-resolvconf-2.20141203-r10.ebuild | 15 -- .../selinux-resolvconf-2.20151208-r1.ebuild | 15 -- .../selinux-resolvconf-2.20151208-r2.ebuild | 15 -- .../selinux-resolvconf-2.20151208-r3.ebuild | 15 -- .../selinux-resolvconf-2.20151208-r5.ebuild | 15 -- .../selinux-resolvconf-9999.ebuild | 2 +- sec-policy/selinux-rgmanager/Manifest | 6 - .../selinux-rgmanager-2.20141203-r10.ebuild | 15 -- .../selinux-rgmanager-2.20151208-r1.ebuild | 15 -- .../selinux-rgmanager-2.20151208-r2.ebuild | 15 -- .../selinux-rgmanager-2.20151208-r3.ebuild | 15 -- .../selinux-rgmanager-2.20151208-r5.ebuild | 15 -- .../selinux-rgmanager-9999.ebuild | 2 +- sec-policy/selinux-rngd/Manifest | 6 - .../selinux-rngd-2.20141203-r10.ebuild | 15 -- .../selinux-rngd-2.20151208-r1.ebuild | 15 -- .../selinux-rngd-2.20151208-r2.ebuild | 15 -- .../selinux-rngd-2.20151208-r3.ebuild | 15 -- .../selinux-rngd-2.20151208-r5.ebuild | 15 -- .../selinux-rngd/selinux-rngd-9999.ebuild | 2 +- sec-policy/selinux-roundup/Manifest | 6 - .../selinux-roundup-2.20141203-r10.ebuild | 15 -- .../selinux-roundup-2.20151208-r1.ebuild | 15 -- .../selinux-roundup-2.20151208-r2.ebuild | 15 -- .../selinux-roundup-2.20151208-r3.ebuild | 15 -- .../selinux-roundup-2.20151208-r5.ebuild | 15 -- .../selinux-roundup-9999.ebuild | 2 +- sec-policy/selinux-rpc/Manifest | 6 - .../selinux-rpc-2.20141203-r10.ebuild | 15 -- .../selinux-rpc-2.20151208-r1.ebuild | 15 -- .../selinux-rpc-2.20151208-r2.ebuild | 15 -- .../selinux-rpc-2.20151208-r3.ebuild | 15 -- .../selinux-rpc-2.20151208-r5.ebuild | 15 -- .../selinux-rpc/selinux-rpc-9999.ebuild | 2 +- sec-policy/selinux-rpcbind/Manifest | 6 - .../selinux-rpcbind-2.20141203-r10.ebuild | 15 -- .../selinux-rpcbind-2.20151208-r1.ebuild | 15 -- .../selinux-rpcbind-2.20151208-r2.ebuild | 15 -- .../selinux-rpcbind-2.20151208-r3.ebuild | 15 -- .../selinux-rpcbind-2.20151208-r5.ebuild | 15 -- .../selinux-rpcbind-9999.ebuild | 2 +- sec-policy/selinux-rpm/Manifest | 6 - .../selinux-rpm-2.20141203-r10.ebuild | 15 -- .../selinux-rpm-2.20151208-r1.ebuild | 15 -- .../selinux-rpm-2.20151208-r2.ebuild | 15 -- .../selinux-rpm-2.20151208-r3.ebuild | 15 -- .../selinux-rpm-2.20151208-r5.ebuild | 15 -- .../selinux-rpm/selinux-rpm-9999.ebuild | 2 +- sec-policy/selinux-rssh/Manifest | 6 - .../selinux-rssh-2.20141203-r10.ebuild | 15 -- .../selinux-rssh-2.20151208-r1.ebuild | 15 -- .../selinux-rssh-2.20151208-r2.ebuild | 15 -- .../selinux-rssh-2.20151208-r3.ebuild | 15 -- .../selinux-rssh-2.20151208-r5.ebuild | 15 -- .../selinux-rssh/selinux-rssh-9999.ebuild | 2 +- sec-policy/selinux-rtkit/Manifest | 6 - .../selinux-rtkit-2.20141203-r10.ebuild | 21 -- .../selinux-rtkit-2.20151208-r1.ebuild | 21 -- .../selinux-rtkit-2.20151208-r2.ebuild | 21 -- .../selinux-rtkit-2.20151208-r3.ebuild | 21 -- .../selinux-rtkit-2.20151208-r5.ebuild | 21 -- .../selinux-rtkit/selinux-rtkit-9999.ebuild | 2 +- sec-policy/selinux-rtorrent/Manifest | 6 - .../selinux-rtorrent-2.20141203-r10.ebuild | 15 -- .../selinux-rtorrent-2.20151208-r1.ebuild | 15 -- .../selinux-rtorrent-2.20151208-r2.ebuild | 15 -- .../selinux-rtorrent-2.20151208-r3.ebuild | 15 -- .../selinux-rtorrent-2.20151208-r5.ebuild | 15 -- .../selinux-rtorrent-9999.ebuild | 2 +- sec-policy/selinux-salt/Manifest | 6 - .../selinux-salt-2.20141203-r10.ebuild | 15 -- .../selinux-salt-2.20151208-r1.ebuild | 15 -- .../selinux-salt-2.20151208-r2.ebuild | 15 -- .../selinux-salt-2.20151208-r3.ebuild | 15 -- .../selinux-salt-2.20151208-r5.ebuild | 15 -- .../selinux-salt/selinux-salt-9999.ebuild | 2 +- sec-policy/selinux-samba/Manifest | 6 - .../selinux-samba-2.20141203-r10.ebuild | 15 -- .../selinux-samba-2.20151208-r1.ebuild | 15 -- .../selinux-samba-2.20151208-r2.ebuild | 15 -- .../selinux-samba-2.20151208-r3.ebuild | 15 -- .../selinux-samba-2.20151208-r5.ebuild | 15 -- .../selinux-samba/selinux-samba-9999.ebuild | 2 +- sec-policy/selinux-sasl/Manifest | 6 - .../selinux-sasl-2.20141203-r10.ebuild | 15 -- .../selinux-sasl-2.20151208-r1.ebuild | 15 -- .../selinux-sasl-2.20151208-r2.ebuild | 15 -- .../selinux-sasl-2.20151208-r3.ebuild | 15 -- .../selinux-sasl-2.20151208-r5.ebuild | 15 -- .../selinux-sasl/selinux-sasl-9999.ebuild | 2 +- sec-policy/selinux-screen/Manifest | 6 - .../selinux-screen-2.20141203-r10.ebuild | 15 -- .../selinux-screen-2.20151208-r1.ebuild | 15 -- .../selinux-screen-2.20151208-r2.ebuild | 15 -- .../selinux-screen-2.20151208-r3.ebuild | 15 -- .../selinux-screen-2.20151208-r5.ebuild | 15 -- .../selinux-screen/selinux-screen-9999.ebuild | 2 +- sec-policy/selinux-sendmail/Manifest | 6 - .../selinux-sendmail-2.20141203-r10.ebuild | 15 -- .../selinux-sendmail-2.20151208-r1.ebuild | 15 -- .../selinux-sendmail-2.20151208-r2.ebuild | 15 -- .../selinux-sendmail-2.20151208-r3.ebuild | 15 -- .../selinux-sendmail-2.20151208-r5.ebuild | 15 -- .../selinux-sendmail-9999.ebuild | 2 +- sec-policy/selinux-sensord/Manifest | 6 - .../selinux-sensord-2.20141203-r10.ebuild | 15 -- .../selinux-sensord-2.20151208-r1.ebuild | 15 -- .../selinux-sensord-2.20151208-r2.ebuild | 15 -- .../selinux-sensord-2.20151208-r3.ebuild | 15 -- .../selinux-sensord-2.20151208-r5.ebuild | 15 -- .../selinux-sensord-9999.ebuild | 2 +- sec-policy/selinux-shorewall/Manifest | 6 - .../selinux-shorewall-2.20141203-r10.ebuild | 15 -- .../selinux-shorewall-2.20151208-r1.ebuild | 15 -- .../selinux-shorewall-2.20151208-r2.ebuild | 15 -- .../selinux-shorewall-2.20151208-r3.ebuild | 15 -- .../selinux-shorewall-2.20151208-r5.ebuild | 15 -- .../selinux-shorewall-9999.ebuild | 2 +- sec-policy/selinux-shutdown/Manifest | 6 - .../selinux-shutdown-2.20141203-r10.ebuild | 15 -- .../selinux-shutdown-2.20151208-r1.ebuild | 15 -- .../selinux-shutdown-2.20151208-r2.ebuild | 15 -- .../selinux-shutdown-2.20151208-r3.ebuild | 15 -- .../selinux-shutdown-2.20151208-r5.ebuild | 15 -- .../selinux-shutdown-9999.ebuild | 2 +- sec-policy/selinux-skype/Manifest | 6 - .../selinux-skype-2.20141203-r10.ebuild | 21 -- .../selinux-skype-2.20151208-r1.ebuild | 21 -- .../selinux-skype-2.20151208-r2.ebuild | 21 -- .../selinux-skype-2.20151208-r3.ebuild | 21 -- .../selinux-skype-2.20151208-r5.ebuild | 21 -- .../selinux-skype/selinux-skype-9999.ebuild | 2 +- sec-policy/selinux-slocate/Manifest | 6 - .../selinux-slocate-2.20141203-r10.ebuild | 15 -- .../selinux-slocate-2.20151208-r1.ebuild | 15 -- .../selinux-slocate-2.20151208-r2.ebuild | 15 -- .../selinux-slocate-2.20151208-r3.ebuild | 15 -- .../selinux-slocate-2.20151208-r5.ebuild | 15 -- .../selinux-slocate-9999.ebuild | 2 +- sec-policy/selinux-slrnpull/Manifest | 6 - .../selinux-slrnpull-2.20141203-r10.ebuild | 15 -- .../selinux-slrnpull-2.20151208-r1.ebuild | 15 -- .../selinux-slrnpull-2.20151208-r2.ebuild | 15 -- .../selinux-slrnpull-2.20151208-r3.ebuild | 15 -- .../selinux-slrnpull-2.20151208-r5.ebuild | 15 -- .../selinux-slrnpull-9999.ebuild | 2 +- sec-policy/selinux-smartmon/Manifest | 6 - .../selinux-smartmon-2.20141203-r10.ebuild | 15 -- .../selinux-smartmon-2.20151208-r1.ebuild | 15 -- .../selinux-smartmon-2.20151208-r2.ebuild | 15 -- .../selinux-smartmon-2.20151208-r3.ebuild | 15 -- .../selinux-smartmon-2.20151208-r5.ebuild | 15 -- .../selinux-smartmon-9999.ebuild | 2 +- sec-policy/selinux-smokeping/Manifest | 6 - .../selinux-smokeping-2.20141203-r10.ebuild | 21 -- .../selinux-smokeping-2.20151208-r1.ebuild | 21 -- .../selinux-smokeping-2.20151208-r2.ebuild | 21 -- .../selinux-smokeping-2.20151208-r3.ebuild | 21 -- .../selinux-smokeping-2.20151208-r5.ebuild | 21 -- .../selinux-smokeping-9999.ebuild | 2 +- sec-policy/selinux-snmp/Manifest | 6 - .../selinux-snmp-2.20141203-r10.ebuild | 15 -- .../selinux-snmp-2.20151208-r1.ebuild | 15 -- .../selinux-snmp-2.20151208-r2.ebuild | 15 -- .../selinux-snmp-2.20151208-r3.ebuild | 15 -- .../selinux-snmp-2.20151208-r5.ebuild | 15 -- .../selinux-snmp/selinux-snmp-9999.ebuild | 2 +- sec-policy/selinux-snort/Manifest | 6 - .../selinux-snort-2.20141203-r10.ebuild | 15 -- .../selinux-snort-2.20151208-r1.ebuild | 15 -- .../selinux-snort-2.20151208-r2.ebuild | 15 -- .../selinux-snort-2.20151208-r3.ebuild | 15 -- .../selinux-snort-2.20151208-r5.ebuild | 15 -- .../selinux-snort/selinux-snort-9999.ebuild | 2 +- sec-policy/selinux-soundserver/Manifest | 6 - .../selinux-soundserver-2.20141203-r10.ebuild | 15 -- .../selinux-soundserver-2.20151208-r1.ebuild | 15 -- .../selinux-soundserver-2.20151208-r2.ebuild | 15 -- .../selinux-soundserver-2.20151208-r3.ebuild | 15 -- .../selinux-soundserver-2.20151208-r5.ebuild | 15 -- .../selinux-soundserver-9999.ebuild | 2 +- sec-policy/selinux-spamassassin/Manifest | 6 - ...selinux-spamassassin-2.20141203-r10.ebuild | 15 -- .../selinux-spamassassin-2.20151208-r1.ebuild | 15 -- .../selinux-spamassassin-2.20151208-r2.ebuild | 15 -- .../selinux-spamassassin-2.20151208-r3.ebuild | 15 -- .../selinux-spamassassin-2.20151208-r5.ebuild | 15 -- .../selinux-spamassassin-9999.ebuild | 2 +- sec-policy/selinux-speedtouch/Manifest | 6 - .../selinux-speedtouch-2.20141203-r10.ebuild | 15 -- .../selinux-speedtouch-2.20151208-r1.ebuild | 15 -- .../selinux-speedtouch-2.20151208-r2.ebuild | 15 -- .../selinux-speedtouch-2.20151208-r3.ebuild | 15 -- .../selinux-speedtouch-2.20151208-r5.ebuild | 15 -- .../selinux-speedtouch-9999.ebuild | 2 +- sec-policy/selinux-squid/Manifest | 6 - .../selinux-squid-2.20141203-r10.ebuild | 21 -- .../selinux-squid-2.20151208-r1.ebuild | 21 -- .../selinux-squid-2.20151208-r2.ebuild | 21 -- .../selinux-squid-2.20151208-r3.ebuild | 21 -- .../selinux-squid-2.20151208-r5.ebuild | 21 -- .../selinux-squid/selinux-squid-9999.ebuild | 2 +- sec-policy/selinux-sssd/Manifest | 6 - .../selinux-sssd-2.20141203-r10.ebuild | 15 -- .../selinux-sssd-2.20151208-r1.ebuild | 15 -- .../selinux-sssd-2.20151208-r2.ebuild | 15 -- .../selinux-sssd-2.20151208-r3.ebuild | 15 -- .../selinux-sssd-2.20151208-r5.ebuild | 15 -- .../selinux-sssd/selinux-sssd-9999.ebuild | 2 +- sec-policy/selinux-stunnel/Manifest | 6 - .../selinux-stunnel-2.20141203-r10.ebuild | 15 -- .../selinux-stunnel-2.20151208-r1.ebuild | 15 -- .../selinux-stunnel-2.20151208-r2.ebuild | 15 -- .../selinux-stunnel-2.20151208-r3.ebuild | 15 -- .../selinux-stunnel-2.20151208-r5.ebuild | 15 -- .../selinux-stunnel-9999.ebuild | 2 +- sec-policy/selinux-subsonic/Manifest | 6 - .../selinux-subsonic-2.20141203-r10.ebuild | 15 -- .../selinux-subsonic-2.20151208-r1.ebuild | 15 -- .../selinux-subsonic-2.20151208-r2.ebuild | 15 -- .../selinux-subsonic-2.20151208-r3.ebuild | 15 -- .../selinux-subsonic-2.20151208-r5.ebuild | 15 -- .../selinux-subsonic-9999.ebuild | 2 +- sec-policy/selinux-sudo/Manifest | 6 - .../selinux-sudo-2.20141203-r10.ebuild | 15 -- .../selinux-sudo-2.20151208-r1.ebuild | 15 -- .../selinux-sudo-2.20151208-r2.ebuild | 15 -- .../selinux-sudo-2.20151208-r3.ebuild | 15 -- .../selinux-sudo-2.20151208-r5.ebuild | 15 -- .../selinux-sudo/selinux-sudo-9999.ebuild | 2 +- sec-policy/selinux-sxid/Manifest | 6 - .../selinux-sxid-2.20141203-r10.ebuild | 15 -- .../selinux-sxid-2.20151208-r1.ebuild | 15 -- .../selinux-sxid-2.20151208-r2.ebuild | 15 -- .../selinux-sxid-2.20151208-r3.ebuild | 15 -- .../selinux-sxid-2.20151208-r5.ebuild | 15 -- .../selinux-sxid/selinux-sxid-9999.ebuild | 2 +- sec-policy/selinux-sysstat/Manifest | 6 - .../selinux-sysstat-2.20141203-r10.ebuild | 15 -- .../selinux-sysstat-2.20151208-r1.ebuild | 15 -- .../selinux-sysstat-2.20151208-r2.ebuild | 15 -- .../selinux-sysstat-2.20151208-r3.ebuild | 15 -- .../selinux-sysstat-2.20151208-r5.ebuild | 15 -- .../selinux-sysstat-9999.ebuild | 2 +- sec-policy/selinux-tboot/Manifest | 2 - .../selinux-tboot-2.20151208-r3.ebuild | 15 -- .../selinux-tboot-2.20151208-r5.ebuild | 15 -- .../selinux-tboot/selinux-tboot-9999.ebuild | 2 +- sec-policy/selinux-tcpd/Manifest | 6 - .../selinux-tcpd-2.20141203-r10.ebuild | 21 -- .../selinux-tcpd-2.20151208-r1.ebuild | 21 -- .../selinux-tcpd-2.20151208-r2.ebuild | 21 -- .../selinux-tcpd-2.20151208-r3.ebuild | 21 -- .../selinux-tcpd-2.20151208-r5.ebuild | 21 -- .../selinux-tcpd/selinux-tcpd-9999.ebuild | 2 +- sec-policy/selinux-tcsd/Manifest | 6 - .../selinux-tcsd-2.20141203-r10.ebuild | 15 -- .../selinux-tcsd-2.20151208-r1.ebuild | 15 -- .../selinux-tcsd-2.20151208-r2.ebuild | 15 -- .../selinux-tcsd-2.20151208-r3.ebuild | 15 -- .../selinux-tcsd-2.20151208-r5.ebuild | 15 -- .../selinux-tcsd/selinux-tcsd-9999.ebuild | 2 +- sec-policy/selinux-telnet/Manifest | 6 - .../selinux-telnet-2.20141203-r10.ebuild | 21 -- .../selinux-telnet-2.20151208-r1.ebuild | 21 -- .../selinux-telnet-2.20151208-r2.ebuild | 21 -- .../selinux-telnet-2.20151208-r3.ebuild | 21 -- .../selinux-telnet-2.20151208-r5.ebuild | 21 -- .../selinux-telnet/selinux-telnet-9999.ebuild | 2 +- sec-policy/selinux-tftp/Manifest | 6 - .../selinux-tftp-2.20141203-r10.ebuild | 15 -- .../selinux-tftp-2.20151208-r1.ebuild | 15 -- .../selinux-tftp-2.20151208-r2.ebuild | 15 -- .../selinux-tftp-2.20151208-r3.ebuild | 15 -- .../selinux-tftp-2.20151208-r5.ebuild | 15 -- .../selinux-tftp/selinux-tftp-9999.ebuild | 2 +- sec-policy/selinux-tgtd/Manifest | 6 - .../selinux-tgtd-2.20141203-r10.ebuild | 15 -- .../selinux-tgtd-2.20151208-r1.ebuild | 15 -- .../selinux-tgtd-2.20151208-r2.ebuild | 15 -- .../selinux-tgtd-2.20151208-r3.ebuild | 15 -- .../selinux-tgtd-2.20151208-r5.ebuild | 15 -- .../selinux-tgtd/selinux-tgtd-9999.ebuild | 2 +- sec-policy/selinux-thunderbird/Manifest | 6 - .../selinux-thunderbird-2.20141203-r10.ebuild | 21 -- .../selinux-thunderbird-2.20151208-r1.ebuild | 21 -- .../selinux-thunderbird-2.20151208-r2.ebuild | 21 -- .../selinux-thunderbird-2.20151208-r3.ebuild | 21 -- .../selinux-thunderbird-2.20151208-r5.ebuild | 21 -- .../selinux-thunderbird-9999.ebuild | 2 +- sec-policy/selinux-timidity/Manifest | 6 - .../selinux-timidity-2.20141203-r10.ebuild | 15 -- .../selinux-timidity-2.20151208-r1.ebuild | 15 -- .../selinux-timidity-2.20151208-r2.ebuild | 15 -- .../selinux-timidity-2.20151208-r3.ebuild | 15 -- .../selinux-timidity-2.20151208-r5.ebuild | 15 -- .../selinux-timidity-9999.ebuild | 2 +- sec-policy/selinux-tmpreaper/Manifest | 6 - .../selinux-tmpreaper-2.20141203-r10.ebuild | 15 -- .../selinux-tmpreaper-2.20151208-r1.ebuild | 15 -- .../selinux-tmpreaper-2.20151208-r2.ebuild | 15 -- .../selinux-tmpreaper-2.20151208-r3.ebuild | 15 -- .../selinux-tmpreaper-2.20151208-r5.ebuild | 15 -- .../selinux-tmpreaper-9999.ebuild | 2 +- sec-policy/selinux-tor/Manifest | 6 - .../selinux-tor-2.20141203-r10.ebuild | 15 -- .../selinux-tor-2.20151208-r1.ebuild | 15 -- .../selinux-tor-2.20151208-r2.ebuild | 15 -- .../selinux-tor-2.20151208-r3.ebuild | 15 -- .../selinux-tor-2.20151208-r5.ebuild | 15 -- .../selinux-tor/selinux-tor-9999.ebuild | 2 +- sec-policy/selinux-tripwire/Manifest | 6 - .../selinux-tripwire-2.20141203-r10.ebuild | 15 -- .../selinux-tripwire-2.20151208-r1.ebuild | 15 -- .../selinux-tripwire-2.20151208-r2.ebuild | 15 -- .../selinux-tripwire-2.20151208-r3.ebuild | 15 -- .../selinux-tripwire-2.20151208-r5.ebuild | 15 -- .../selinux-tripwire-9999.ebuild | 2 +- sec-policy/selinux-ucspitcp/Manifest | 6 - .../selinux-ucspitcp-2.20141203-r10.ebuild | 15 -- .../selinux-ucspitcp-2.20151208-r1.ebuild | 15 -- .../selinux-ucspitcp-2.20151208-r2.ebuild | 15 -- .../selinux-ucspitcp-2.20151208-r3.ebuild | 15 -- .../selinux-ucspitcp-2.20151208-r5.ebuild | 15 -- .../selinux-ucspitcp-9999.ebuild | 2 +- sec-policy/selinux-ulogd/Manifest | 6 - .../selinux-ulogd-2.20141203-r10.ebuild | 15 -- .../selinux-ulogd-2.20151208-r1.ebuild | 15 -- .../selinux-ulogd-2.20151208-r2.ebuild | 15 -- .../selinux-ulogd-2.20151208-r3.ebuild | 15 -- .../selinux-ulogd-2.20151208-r5.ebuild | 15 -- .../selinux-ulogd/selinux-ulogd-9999.ebuild | 2 +- sec-policy/selinux-uml/Manifest | 6 - .../selinux-uml-2.20141203-r10.ebuild | 15 -- .../selinux-uml-2.20151208-r1.ebuild | 15 -- .../selinux-uml-2.20151208-r2.ebuild | 15 -- .../selinux-uml-2.20151208-r3.ebuild | 15 -- .../selinux-uml-2.20151208-r5.ebuild | 15 -- .../selinux-uml/selinux-uml-9999.ebuild | 2 +- sec-policy/selinux-unconfined/Manifest | 6 - .../selinux-unconfined-2.20141203-r10.ebuild | 15 -- .../selinux-unconfined-2.20151208-r1.ebuild | 15 -- .../selinux-unconfined-2.20151208-r2.ebuild | 15 -- .../selinux-unconfined-2.20151208-r3.ebuild | 15 -- .../selinux-unconfined-2.20151208-r5.ebuild | 15 -- .../selinux-unconfined-9999.ebuild | 2 +- sec-policy/selinux-uptime/Manifest | 6 - .../selinux-uptime-2.20141203-r10.ebuild | 15 -- .../selinux-uptime-2.20151208-r1.ebuild | 15 -- .../selinux-uptime-2.20151208-r2.ebuild | 15 -- .../selinux-uptime-2.20151208-r3.ebuild | 15 -- .../selinux-uptime-2.20151208-r5.ebuild | 15 -- .../selinux-uptime/selinux-uptime-9999.ebuild | 2 +- sec-policy/selinux-usbmuxd/Manifest | 6 - .../selinux-usbmuxd-2.20141203-r10.ebuild | 15 -- .../selinux-usbmuxd-2.20151208-r1.ebuild | 15 -- .../selinux-usbmuxd-2.20151208-r2.ebuild | 15 -- .../selinux-usbmuxd-2.20151208-r3.ebuild | 15 -- .../selinux-usbmuxd-2.20151208-r5.ebuild | 15 -- .../selinux-usbmuxd-9999.ebuild | 2 +- sec-policy/selinux-uucp/Manifest | 6 - .../selinux-uucp-2.20141203-r10.ebuild | 21 -- .../selinux-uucp-2.20151208-r1.ebuild | 21 -- .../selinux-uucp-2.20151208-r2.ebuild | 21 -- .../selinux-uucp-2.20151208-r3.ebuild | 21 -- .../selinux-uucp-2.20151208-r5.ebuild | 21 -- .../selinux-uucp/selinux-uucp-9999.ebuild | 2 +- sec-policy/selinux-uwimap/Manifest | 6 - .../selinux-uwimap-2.20141203-r10.ebuild | 15 -- .../selinux-uwimap-2.20151208-r1.ebuild | 15 -- .../selinux-uwimap-2.20151208-r2.ebuild | 15 -- .../selinux-uwimap-2.20151208-r3.ebuild | 15 -- .../selinux-uwimap-2.20151208-r5.ebuild | 15 -- .../selinux-uwimap/selinux-uwimap-9999.ebuild | 2 +- sec-policy/selinux-uwsgi/Manifest | 6 - .../selinux-uwsgi-2.20141203-r10.ebuild | 15 -- .../selinux-uwsgi-2.20151208-r1.ebuild | 15 -- .../selinux-uwsgi-2.20151208-r2.ebuild | 15 -- .../selinux-uwsgi-2.20151208-r3.ebuild | 15 -- .../selinux-uwsgi-2.20151208-r5.ebuild | 15 -- .../selinux-uwsgi/selinux-uwsgi-9999.ebuild | 2 +- sec-policy/selinux-varnishd/Manifest | 6 - .../selinux-varnishd-2.20141203-r10.ebuild | 15 -- .../selinux-varnishd-2.20151208-r1.ebuild | 15 -- .../selinux-varnishd-2.20151208-r2.ebuild | 15 -- .../selinux-varnishd-2.20151208-r3.ebuild | 15 -- .../selinux-varnishd-2.20151208-r5.ebuild | 15 -- .../selinux-varnishd-9999.ebuild | 2 +- sec-policy/selinux-vbetool/Manifest | 6 - .../selinux-vbetool-2.20141203-r10.ebuild | 15 -- .../selinux-vbetool-2.20151208-r1.ebuild | 15 -- .../selinux-vbetool-2.20151208-r2.ebuild | 15 -- .../selinux-vbetool-2.20151208-r3.ebuild | 15 -- .../selinux-vbetool-2.20151208-r5.ebuild | 15 -- .../selinux-vbetool-9999.ebuild | 2 +- sec-policy/selinux-vdagent/Manifest | 6 - .../selinux-vdagent-2.20141203-r10.ebuild | 15 -- .../selinux-vdagent-2.20151208-r1.ebuild | 15 -- .../selinux-vdagent-2.20151208-r2.ebuild | 15 -- .../selinux-vdagent-2.20151208-r3.ebuild | 15 -- .../selinux-vdagent-2.20151208-r5.ebuild | 15 -- .../selinux-vdagent-9999.ebuild | 2 +- sec-policy/selinux-vde/Manifest | 6 - .../selinux-vde-2.20141203-r10.ebuild | 15 -- .../selinux-vde-2.20151208-r1.ebuild | 15 -- .../selinux-vde-2.20151208-r2.ebuild | 15 -- .../selinux-vde-2.20151208-r3.ebuild | 15 -- .../selinux-vde-2.20151208-r5.ebuild | 15 -- .../selinux-vde/selinux-vde-9999.ebuild | 2 +- sec-policy/selinux-virt/Manifest | 6 - .../files/fix-qemu-is-optional-r8.patch | 15 -- .../selinux-virt-2.20141203-r10.ebuild | 15 -- .../selinux-virt-2.20151208-r1.ebuild | 15 -- .../selinux-virt-2.20151208-r2.ebuild | 15 -- .../selinux-virt-2.20151208-r3.ebuild | 15 -- .../selinux-virt-2.20151208-r5.ebuild | 15 -- .../selinux-virt/selinux-virt-9999.ebuild | 2 +- sec-policy/selinux-vlock/Manifest | 6 - .../selinux-vlock-2.20141203-r10.ebuild | 15 -- .../selinux-vlock-2.20151208-r1.ebuild | 15 -- .../selinux-vlock-2.20151208-r2.ebuild | 15 -- .../selinux-vlock-2.20151208-r3.ebuild | 15 -- .../selinux-vlock-2.20151208-r5.ebuild | 15 -- .../selinux-vlock/selinux-vlock-9999.ebuild | 2 +- sec-policy/selinux-vmware/Manifest | 6 - .../selinux-vmware-2.20141203-r10.ebuild | 21 -- .../selinux-vmware-2.20151208-r1.ebuild | 21 -- .../selinux-vmware-2.20151208-r2.ebuild | 21 -- .../selinux-vmware-2.20151208-r3.ebuild | 21 -- .../selinux-vmware-2.20151208-r5.ebuild | 21 -- .../selinux-vmware/selinux-vmware-9999.ebuild | 2 +- sec-policy/selinux-vnstatd/Manifest | 6 - .../selinux-vnstatd-2.20141203-r10.ebuild | 15 -- .../selinux-vnstatd-2.20151208-r1.ebuild | 15 -- .../selinux-vnstatd-2.20151208-r2.ebuild | 15 -- .../selinux-vnstatd-2.20151208-r3.ebuild | 15 -- .../selinux-vnstatd-2.20151208-r5.ebuild | 15 -- .../selinux-vnstatd-9999.ebuild | 2 +- sec-policy/selinux-vpn/Manifest | 6 - .../selinux-vpn-2.20141203-r10.ebuild | 15 -- .../selinux-vpn-2.20151208-r1.ebuild | 15 -- .../selinux-vpn-2.20151208-r2.ebuild | 15 -- .../selinux-vpn-2.20151208-r3.ebuild | 15 -- .../selinux-vpn-2.20151208-r5.ebuild | 15 -- .../selinux-vpn/selinux-vpn-9999.ebuild | 2 +- sec-policy/selinux-watchdog/Manifest | 6 - .../selinux-watchdog-2.20141203-r10.ebuild | 15 -- .../selinux-watchdog-2.20151208-r1.ebuild | 15 -- .../selinux-watchdog-2.20151208-r2.ebuild | 15 -- .../selinux-watchdog-2.20151208-r3.ebuild | 15 -- .../selinux-watchdog-2.20151208-r5.ebuild | 15 -- .../selinux-watchdog-9999.ebuild | 2 +- sec-policy/selinux-webalizer/Manifest | 6 - .../selinux-webalizer-2.20141203-r10.ebuild | 22 -- .../selinux-webalizer-2.20151208-r1.ebuild | 22 -- .../selinux-webalizer-2.20151208-r2.ebuild | 22 -- .../selinux-webalizer-2.20151208-r3.ebuild | 22 -- .../selinux-webalizer-2.20151208-r5.ebuild | 22 -- .../selinux-webalizer-9999.ebuild | 2 +- sec-policy/selinux-wine/Manifest | 6 - .../selinux-wine-2.20141203-r10.ebuild | 15 -- .../selinux-wine-2.20151208-r1.ebuild | 15 -- .../selinux-wine-2.20151208-r2.ebuild | 15 -- .../selinux-wine-2.20151208-r3.ebuild | 15 -- .../selinux-wine-2.20151208-r5.ebuild | 15 -- .../selinux-wine/selinux-wine-9999.ebuild | 2 +- sec-policy/selinux-wireshark/Manifest | 6 - .../selinux-wireshark-2.20141203-r10.ebuild | 15 -- .../selinux-wireshark-2.20151208-r1.ebuild | 15 -- .../selinux-wireshark-2.20151208-r2.ebuild | 15 -- .../selinux-wireshark-2.20151208-r3.ebuild | 15 -- .../selinux-wireshark-2.20151208-r5.ebuild | 15 -- .../selinux-wireshark-9999.ebuild | 2 +- sec-policy/selinux-wm/Manifest | 6 - .../selinux-wm-2.20141203-r10.ebuild | 15 -- .../selinux-wm-2.20151208-r1.ebuild | 15 -- .../selinux-wm-2.20151208-r2.ebuild | 15 -- .../selinux-wm-2.20151208-r3.ebuild | 15 -- .../selinux-wm-2.20151208-r5.ebuild | 15 -- sec-policy/selinux-wm/selinux-wm-9999.ebuild | 2 +- sec-policy/selinux-xen/Manifest | 6 - .../selinux-xen-2.20141203-r10.ebuild | 15 -- .../selinux-xen-2.20151208-r1.ebuild | 15 -- .../selinux-xen-2.20151208-r2.ebuild | 15 -- .../selinux-xen-2.20151208-r3.ebuild | 15 -- .../selinux-xen-2.20151208-r5.ebuild | 15 -- .../selinux-xen/selinux-xen-9999.ebuild | 2 +- sec-policy/selinux-xfs/Manifest | 6 - .../selinux-xfs-2.20141203-r10.ebuild | 15 -- .../selinux-xfs-2.20151208-r1.ebuild | 15 -- .../selinux-xfs-2.20151208-r2.ebuild | 15 -- .../selinux-xfs-2.20151208-r3.ebuild | 15 -- .../selinux-xfs-2.20151208-r5.ebuild | 15 -- .../selinux-xfs/selinux-xfs-9999.ebuild | 2 +- sec-policy/selinux-xprint/Manifest | 6 - .../selinux-xprint-2.20141203-r10.ebuild | 15 -- .../selinux-xprint-2.20151208-r1.ebuild | 15 -- .../selinux-xprint-2.20151208-r2.ebuild | 15 -- .../selinux-xprint-2.20151208-r3.ebuild | 15 -- .../selinux-xprint-2.20151208-r5.ebuild | 15 -- .../selinux-xprint/selinux-xprint-9999.ebuild | 2 +- sec-policy/selinux-xscreensaver/Manifest | 6 - ...selinux-xscreensaver-2.20141203-r10.ebuild | 21 -- .../selinux-xscreensaver-2.20151208-r1.ebuild | 21 -- .../selinux-xscreensaver-2.20151208-r2.ebuild | 21 -- .../selinux-xscreensaver-2.20151208-r3.ebuild | 21 -- .../selinux-xscreensaver-2.20151208-r5.ebuild | 21 -- .../selinux-xscreensaver-9999.ebuild | 2 +- sec-policy/selinux-xserver/Manifest | 6 - .../selinux-xserver-2.20141203-r10.ebuild | 15 -- .../selinux-xserver-2.20151208-r1.ebuild | 15 -- .../selinux-xserver-2.20151208-r2.ebuild | 15 -- .../selinux-xserver-2.20151208-r3.ebuild | 15 -- .../selinux-xserver-2.20151208-r5.ebuild | 15 -- .../selinux-xserver-9999.ebuild | 2 +- sec-policy/selinux-zabbix/Manifest | 6 - .../selinux-zabbix-2.20141203-r10.ebuild | 15 -- .../selinux-zabbix-2.20151208-r1.ebuild | 15 -- .../selinux-zabbix-2.20151208-r2.ebuild | 15 -- .../selinux-zabbix-2.20151208-r3.ebuild | 15 -- .../selinux-zabbix-2.20151208-r5.ebuild | 15 -- .../selinux-zabbix/selinux-zabbix-9999.ebuild | 2 +- sys-block/blktrace/blktrace-1.0.3.ebuild | 4 +- sys-block/blktrace/blktrace-1.1.0.ebuild | 4 +- sys-cluster/cinder/Manifest | 1 - sys-cluster/cinder/cinder-9.0.0.ebuild | 191 --------------- sys-cluster/cinder/cinder-9.1.0.ebuild | 2 +- sys-kernel/gentoo-sources/Manifest | 7 + .../gentoo-sources-3.14.79-r1.ebuild | 28 +++ .../gentoo-sources-4.9.0.ebuild | 29 +++ sys-kernel/vanilla-sources/Manifest | 5 +- ...6.ebuild => vanilla-sources-4.4.38.ebuild} | 0 ...2.ebuild => vanilla-sources-4.8.14.ebuild} | 0 .../vanilla-sources-4.9.0.ebuild | 17 ++ sys-power/cpupower/Manifest | 1 + sys-power/cpupower/cpupower-4.9.0.ebuild | 61 +++++ sys-power/cpupower/metadata.xml | 3 + sys-process/anacron/anacron-2.3-r4.ebuild | 66 ++++++ xfce-extra/xfce4-whiskermenu-plugin/Manifest | 4 +- ... => xfce4-whiskermenu-plugin-1.6.2.ebuild} | 0 ... => xfce4-whiskermenu-plugin-2.0.3.ebuild} | 0 3454 files changed, 2705 insertions(+), 40175 deletions(-) create mode 100644 app-backup/tarsnap/tarsnap-1.0.37.ebuild create mode 100644 app-emulation/spice-vdagent/files/spice-vdagent-0.17.0-add-missing-stub-function.patch create mode 100644 app-portage/repoman/repoman-2.3.1.ebuild create mode 100644 app-shells/zsh/files/zsh-5.3-init.d-gentoo.diff create mode 100644 app-shells/zsh/zsh-5.3.ebuild create mode 100644 app-vim/bufexplorer/bufexplorer-7.4.12.ebuild delete mode 100644 app-vim/minibufexpl/minibufexpl-6.4.3.ebuild delete mode 100644 app-vim/minibufexpl/minibufexpl-6.4.4.ebuild delete mode 100644 app-vim/nerdcommenter/nerdcommenter-2.3.0.ebuild create mode 100644 app-vim/nerdtree-tabs/nerdtree-tabs-1.4.7.ebuild create mode 100644 app-vim/ntp-syntax/ntp-syntax-20031001-r1.ebuild delete mode 100644 app-vim/syntastic/syntastic-3.7.0.ebuild delete mode 100644 app-vim/undotree/undotree-4.3.ebuild create mode 100644 dev-embedded/u-boot-tools/u-boot-tools-2016.11.ebuild create mode 100644 dev-libs/libgcrypt/libgcrypt-1.7.4.ebuild create mode 100644 dev-python/docutils/docutils-0.13.1.ebuild create mode 100644 dev-python/fonttools/fonttools-3.3.0.ebuild create mode 100644 dev-python/imageio/imageio-2.0.1.ebuild create mode 100644 dev-python/node-semver/Manifest create mode 100644 dev-python/node-semver/metadata.xml create mode 100644 dev-python/node-semver/node-semver-0.1.1.ebuild delete mode 100644 dev-python/python-ceilometerclient/python-ceilometerclient-2.6.1.ebuild create mode 100644 dev-util/aap/aap-1.091-r3.ebuild create mode 100644 dev-util/aap/files/aap-1.091-module-install.patch create mode 100644 dev-util/conan/conan-0.16.1.ebuild rename kde-misc/kdeconnect/{kdeconnect-1.0.2.ebuild => kdeconnect-1.0.2-r1.ebuild} (96%) delete mode 100644 media-gfx/tintii/tintii-2.9.0.ebuild create mode 100644 metadata/glsa/glsa-201612-27.xml create mode 100644 metadata/glsa/glsa-201612-28.xml create mode 100644 metadata/glsa/glsa-201612-29.xml create mode 100644 metadata/glsa/glsa-201612-30.xml create mode 100644 metadata/glsa/glsa-201612-31.xml create mode 100644 metadata/md5-cache/app-backup/tarsnap-1.0.37 create mode 100644 metadata/md5-cache/app-portage/repoman-2.3.1 create mode 100644 metadata/md5-cache/app-shells/zsh-5.3 create mode 100644 metadata/md5-cache/app-vim/bufexplorer-7.4.12 delete mode 100644 metadata/md5-cache/app-vim/minibufexpl-6.4.3 delete mode 100644 metadata/md5-cache/app-vim/minibufexpl-6.4.4 delete mode 100644 metadata/md5-cache/app-vim/nerdcommenter-2.3.0 create mode 100644 metadata/md5-cache/app-vim/nerdtree-tabs-1.4.7 create mode 100644 metadata/md5-cache/app-vim/ntp-syntax-20031001-r1 delete mode 100644 metadata/md5-cache/app-vim/syntastic-3.7.0 delete mode 100644 metadata/md5-cache/app-vim/undotree-4.3 create mode 100644 metadata/md5-cache/dev-embedded/u-boot-tools-2016.11 create mode 100644 metadata/md5-cache/dev-libs/libgcrypt-1.7.4 create mode 100644 metadata/md5-cache/dev-python/docutils-0.13.1 create mode 100644 metadata/md5-cache/dev-python/fonttools-3.3.0 create mode 100644 metadata/md5-cache/dev-python/imageio-2.0.1 create mode 100644 metadata/md5-cache/dev-python/node-semver-0.1.1 delete mode 100644 metadata/md5-cache/dev-python/python-ceilometerclient-2.6.1 create mode 100644 metadata/md5-cache/dev-util/aap-1.091-r3 create mode 100644 metadata/md5-cache/dev-util/conan-0.16.1 rename metadata/md5-cache/kde-misc/{kdeconnect-1.0.2 => kdeconnect-1.0.2-r1} (80%) delete mode 100644 metadata/md5-cache/media-gfx/tintii-2.9.0 rename metadata/md5-cache/net-dialup/{rp-pppoe-3.12 => rp-pppoe-3.12-r1} (77%) delete mode 100644 metadata/md5-cache/net-im/pidgin-2.11.0 create mode 100644 metadata/md5-cache/net-im/pidgin-2.11.0-r1 create mode 100644 metadata/md5-cache/sci-mathematics/wxmaxima-16.12.0 delete mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-android-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-git-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r1 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 delete mode 100644 metadata/md5-cache/sys-cluster/cinder-9.0.0 create mode 100644 metadata/md5-cache/sys-kernel/gentoo-sources-3.14.79-r1 create mode 100644 metadata/md5-cache/sys-kernel/gentoo-sources-4.9.0 rename metadata/md5-cache/sys-kernel/{vanilla-sources-4.4.36 => vanilla-sources-4.4.38} (91%) rename metadata/md5-cache/sys-kernel/{vanilla-sources-4.8.12 => vanilla-sources-4.8.14} (91%) create mode 100644 metadata/md5-cache/sys-kernel/vanilla-sources-4.9.0 create mode 100644 metadata/md5-cache/sys-power/cpupower-4.9.0 create mode 100644 metadata/md5-cache/sys-process/anacron-2.3-r4 rename metadata/md5-cache/xfce-extra/{xfce4-whiskermenu-plugin-1.6.1 => xfce4-whiskermenu-plugin-1.6.2} (94%) rename metadata/md5-cache/xfce-extra/{xfce4-whiskermenu-plugin-2.0.2 => xfce4-whiskermenu-plugin-2.0.3} (94%) create mode 100644 net-dialup/rp-pppoe/files/rp-pppoe-3.12-ifconfig-path.patch rename net-dialup/rp-pppoe/{rp-pppoe-3.12.ebuild => rp-pppoe-3.12-r1.ebuild} (75%) rename net-im/pidgin/{pidgin-2.11.0.ebuild => pidgin-2.11.0-r1.ebuild} (99%) create mode 100644 sci-mathematics/wxmaxima/wxmaxima-16.12.0.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-android/selinux-android-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-apache/files/fix-make-gpg-optional-r8.patch delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ceph/selinux-ceph-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ceph/selinux-ceph-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ceph/selinux-ceph-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ceph/selinux-ceph-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ceph/selinux-ceph-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-cgmanager/selinux-cgmanager-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-collectd/selinux-collectd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-git/selinux-git-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-git/selinux-git-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-git/selinux-git-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-git/selinux-git-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-git/selinux-git-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-mandb/selinux-mandb-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-rngd/selinux-rngd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-salt/selinux-salt-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-sensord/selinux-sensord-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-tboot/selinux-tboot-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-tboot/selinux-tboot-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20151208-r5.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r10.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r1.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r2.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r3.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r5.ebuild delete mode 100644 sys-cluster/cinder/cinder-9.0.0.ebuild create mode 100644 sys-kernel/gentoo-sources/gentoo-sources-3.14.79-r1.ebuild create mode 100644 sys-kernel/gentoo-sources/gentoo-sources-4.9.0.ebuild rename sys-kernel/vanilla-sources/{vanilla-sources-4.4.36.ebuild => vanilla-sources-4.4.38.ebuild} (100%) rename sys-kernel/vanilla-sources/{vanilla-sources-4.8.12.ebuild => vanilla-sources-4.8.14.ebuild} (100%) create mode 100644 sys-kernel/vanilla-sources/vanilla-sources-4.9.0.ebuild create mode 100644 sys-power/cpupower/cpupower-4.9.0.ebuild create mode 100644 sys-process/anacron/anacron-2.3-r4.ebuild rename xfce-extra/xfce4-whiskermenu-plugin/{xfce4-whiskermenu-plugin-1.6.1.ebuild => xfce4-whiskermenu-plugin-1.6.2.ebuild} (100%) rename xfce-extra/xfce4-whiskermenu-plugin/{xfce4-whiskermenu-plugin-2.0.2.ebuild => xfce4-whiskermenu-plugin-2.0.3.ebuild} (100%) diff --git a/app-backup/duplicity/duplicity-0.7.10.ebuild b/app-backup/duplicity/duplicity-0.7.10.ebuild index 55cee8b7de9d..32224a062777 100644 --- a/app-backup/duplicity/duplicity-0.7.10.ebuild +++ b/app-backup/duplicity/duplicity-0.7.10.ebuild @@ -23,7 +23,10 @@ CDEPEND=" " DEPEND="${CDEPEND} dev-python/setuptools[${PYTHON_USEDEP}] - test? ( dev-python/mock[${PYTHON_USEDEP}] ) + test? ( + dev-python/mock[${PYTHON_USEDEP}] + dev-python/pexpect[${PYTHON_USEDEP}] + ) " RDEPEND="${CDEPEND} dev-python/paramiko[${PYTHON_USEDEP}] diff --git a/app-backup/tarsnap/Manifest b/app-backup/tarsnap/Manifest index bfc3b6724ee3..abb868bd2ea2 100644 --- a/app-backup/tarsnap/Manifest +++ b/app-backup/tarsnap/Manifest @@ -1 +1,2 @@ DIST tarsnap-autoconf-1.0.35.tgz 600115 SHA256 6c9f6756bc43bc225b842f7e3a0ec7204e0cf606e10559d27704e1cc33098c9a SHA512 70f932b172717d7f0d6f96a357487b8f8ad13cb7332d73878f629c3abf0862da54a0621092d81ce8cd9eb8380cf5b4c32e89df4d890949429fc84737024dcb61 WHIRLPOOL c6fb8837fd3845aa037bf38852f16e5fbf74fbd5f8cf9581e86f595b30a02d7d2784db781c2ef3771da83373d4ec9d6a93e8c7d9970a68ad052dcfdb7d79c8fc +DIST tarsnap-autoconf-1.0.37.tgz 629450 SHA256 fa999413651b3bd994547a10ffe3127b4a85a88b1b9a253f2de798888718dbfa SHA512 050053f2109b74cda16511cf35ab2c11e0470ba745c661d254b7c17efde9e629830d519896b343dbd4f48ee739dfef47b724eb5e2e78c3e7dbc4ae018a536a5f WHIRLPOOL 7a5a3aa6e5a0f6790d1ca4903fbe4dab758c104b1cb713e748721e81aa3305d6d1dea755994468d3b26451441c077362c4a64757c2f4fab552fdd9efba9afaa1 diff --git a/app-backup/tarsnap/tarsnap-1.0.37.ebuild b/app-backup/tarsnap/tarsnap-1.0.37.ebuild new file mode 100644 index 000000000000..ced04c9ff3db --- /dev/null +++ b/app-backup/tarsnap/tarsnap-1.0.37.ebuild @@ -0,0 +1,44 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit bash-completion-r1 + +DESCRIPTION="Online backups for the truly paranoid" +HOMEPAGE="http://www.tarsnap.com/" +SRC_URI="https://www.tarsnap.com/download/${PN}-autoconf-${PV}.tgz" + +LICENSE="tarsnap" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="acl bzip2 libressl lzma xattr" + +RDEPEND=" + !libressl? ( dev-libs/openssl:0= ) + libressl? ( dev-libs/libressl:0= ) + sys-libs/e2fsprogs-libs + sys-libs/zlib + acl? ( sys-apps/acl ) + bzip2? ( app-arch/bzip2 ) + lzma? ( app-arch/xz-utils ) + xattr? ( sys-apps/attr )" +DEPEND="${RDEPEND} + virtual/os-headers" # Required for "magic.h" + +S=${WORKDIR}/${PN}-autoconf-${PV} + +src_configure() { + econf \ + $(use_enable xattr) \ + $(use_enable acl) \ + $(use_with bzip2 bz2lib) \ + --without-lzmadec \ + $(use_with lzma) +} + +src_install() { + default + dobashcomp misc/bash_completion.d/* +} diff --git a/app-emulation/spice-vdagent/files/spice-vdagent-0.17.0-add-missing-stub-function.patch b/app-emulation/spice-vdagent/files/spice-vdagent-0.17.0-add-missing-stub-function.patch new file mode 100644 index 000000000000..1d68ed53565f --- /dev/null +++ b/app-emulation/spice-vdagent/files/spice-vdagent-0.17.0-add-missing-stub-function.patch @@ -0,0 +1,18 @@ +Add missing stub function to prevent underlinking error. +Patch provided by Pat Erley +See also: https://bugs.gentoo.org/show_bug.cgi?id=585994 + +--- a/src/dummy-session-info.c ++++ b/src/dummy-session-info.c +@@ -50,6 +50,11 @@ + return FALSE; + } + ++gboolean session_info_session_is_locked(struct session_info *ck) ++{ ++ return FALSE; ++} ++ + gboolean session_info_is_user(struct session_info *si) + { + return TRUE; diff --git a/app-emulation/spice-vdagent/metadata.xml b/app-emulation/spice-vdagent/metadata.xml index 3ba36c8dab6b..50477de61e16 100644 --- a/app-emulation/spice-vdagent/metadata.xml +++ b/app-emulation/spice-vdagent/metadata.xml @@ -10,8 +10,6 @@ Gentoo Virtualization Project - Use sys-auth/consolekit to determine the - master vdagentd in case of multiple running vdagentds (highly - recommended) + Use sys-auth/consolekit to determine the master vdagentd in case of multiple running vdagentds (highly recommended) diff --git a/app-emulation/spice-vdagent/spice-vdagent-0.17.0.ebuild b/app-emulation/spice-vdagent/spice-vdagent-0.17.0.ebuild index 07947b050843..176f634302f6 100644 --- a/app-emulation/spice-vdagent/spice-vdagent-0.17.0.ebuild +++ b/app-emulation/spice-vdagent/spice-vdagent-0.17.0.ebuild @@ -2,7 +2,7 @@ # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=5 +EAPI=6 inherit linux-info @@ -15,17 +15,18 @@ SLOT="0" KEYWORDS="~amd64 ~x86" IUSE="+consolekit selinux systemd" -CDEPEND="media-libs/alsa-lib +CDEPEND=" + >=app-emulation/spice-protocol-0.12.8 + media-libs/alsa-lib + >=x11-libs/libpciaccess-0.10 x11-libs/libXfixes x11-libs/libXrandr x11-libs/libX11 x11-libs/libXinerama - >=x11-libs/libpciaccess-0.10 - >=app-emulation/spice-protocol-0.12.8 consolekit? ( sys-auth/consolekit sys-apps/dbus ) systemd? ( sys-apps/systemd )" -DEPEND="virtual/pkgconfig - ${CDEPEND}" +DEPEND="${CDEPEND} + virtual/pkgconfig" RDEPEND="${CDEPEND} selinux? ( sec-policy/selinux-vdagent )" @@ -33,21 +34,28 @@ CONFIG_CHECK="~INPUT_UINPUT ~VIRTIO_CONSOLE" ERROR_INPUT_UINPUT="User level input support is required" ERROR_VIRTIO_CONSOLE="VirtIO console/serial device support is required" -src_configure() { - local opt="--with-session-info=none --with-init-script=systemd" +PATCHES=( "${FILESDIR}"/${PN}-0.17.0-add-missing-stub-function.patch ) - use systemd && opt+=" --with-session-info=systemd" - use consolekit && opt+=" --with-session-info=console-kit" +src_configure() { + local opt=() + if use consolekit; then + opt+=( --with-session-info=console-kit ) + elif use systemd; then + opt+=( --with-session-info=systemd ) + else + opt+=( --with-session-info=none ) + fi econf \ - --localstatedir=/var \ - ${opt} + --with-init-script=systemd \ + --localstatedir="${EPREFIX}"/var \ + "${opt[@]}" } src_install() { default - rm -rf "${D}"/etc/{rc,tmpfiles}.d + rm -rf "${ED%/}"/etc/{rc,tmpfiles}.d || die keepdir /var/log/spice-vdagentd diff --git a/app-portage/repoman/Manifest b/app-portage/repoman/Manifest index eb42a14f3ecf..f440d9ad378d 100644 --- a/app-portage/repoman/Manifest +++ b/app-portage/repoman/Manifest @@ -1,3 +1,4 @@ DIST repoman-2.3.0-bug-586864.patch 1074 SHA256 4ad35afd9237be63c1c2c21348501499c252c4bf828a04f08ca0a129e091001d SHA512 b48112a623a4844e5783f229ee0208f729b99ab46128d19735a76633efee17deb81342b5dc8fa67f4f4f5a851509c04c8d2f2ba2cbd992a9d26e61da4ed5f7e8 WHIRLPOOL f1cb4d9a11d8958fae726642bd0d12a0bb8d6564077c09b961fa2f0448c0503132683b4199e37f7cbd5bfd01adb1eede50496ed9b2ad32572284eacd3b2cd2dc DIST repoman-2.3.0.tar.bz2 75285 SHA256 e67d1a2dbb89f44e64a49259e64affcf138ade8ad0f397b93c9cbdecd517b726 SHA512 960c63caed12f7c89d374ecceb39677b62d588bf75cc8da1857641c60310061188f4c2fd7177c93a4e8f20cf00a423426f2a70666320f263158531a618a7ff9c WHIRLPOOL bff6d55a4abc5032cd3d04d8e56ec3bb7902c6877836ca4b129f5a57480c01eb6a6225b75fd0cc0b6a2a2991728896ddef3b7ee2a225a901c0523d88d99cecf6 DIST repoman-2.3.0_rc1.tar.bz2 74621 SHA256 e1de34b710cd43787a91ab49e0b0a6ca32d942ee130ec74523b00f3c5f4ccefa SHA512 7594053472512ab66a269acd1e5f3a9191a519df061ed65b612af0ee30f830ff71ab6b602416aa968476fec1f534ecf313317a28df6120b74c7379197b769983 WHIRLPOOL 9e00736856879f222eaa2f8330109e92b8c7d262ed5a1ef0cf0c3c36f84dfdedfea2de202043aba7585f42353e1ebaf04b16329c812d7e71f957cf697899abd0 +DIST repoman-2.3.1.tar.bz2 76678 SHA256 93a39ff20eac6166ec29497ae2476cc168ea35d8822aaed33a3010fe9c2abf91 SHA512 6655027acaa6b98b7fdf927b6744e87b6ea09fe6d61653874aeb5603943aa9fc68df9435335dfc8f51d25949354660eaccdd1c8b659dbc87aea7a2f8bf3dfd16 WHIRLPOOL 29ddd58a8585a3926853beb66afe5d1a41a16667c9155b7dbc08a63ec02ea8873b304ac7267e3525341cd49c15dcc0dc01e0d0802c61a438fb75b113b7aafd66 diff --git a/app-portage/repoman/repoman-2.3.1.ebuild b/app-portage/repoman/repoman-2.3.1.ebuild new file mode 100644 index 000000000000..8ec83768fadd --- /dev/null +++ b/app-portage/repoman/repoman-2.3.1.ebuild @@ -0,0 +1,72 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python2_7 python3_{4,5} ) +PYTHON_REQ_USE='bzip2(+)' + +inherit distutils-r1 + +DESCRIPTION="Repoman is a Quality Assurance tool for Gentoo ebuilds" +HOMEPAGE="https://wiki.gentoo.org/wiki/Project:Portage" +SRC_URI="https://dev.gentoo.org/~dolsen/releases/${PN}/${P}.tar.bz2" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" +IUSE="" + +RDEPEND=" + >=sys-apps/portage-2.3.0_rc[${PYTHON_USEDEP}] + >=dev-python/lxml-3.6.0[${PYTHON_USEDEP}] +" +DEPEND="${RDEPEND}" + +python_prepare_all() { + distutils-r1_python_prepare_all + + if [[ -n "${EPREFIX}" ]] ; then + einfo "Prefixing shebangs ..." + + local file + while read -r -d $'\0' file; do + local shebang=$(head -n1 "${file}") + + if [[ ${shebang} == "#!"* && ! ${shebang} == "#!${EPREFIX}/"* ]] ; then + sed -i -e "1s:.*:#!${EPREFIX}${shebang:2}:" "${file}" || \ + die "sed failed" + fi + done < <(find . -type f -print0) + fi +} + +python_test() { + esetup.py test +} + +python_install() { + # Install sbin scripts to bindir for python-exec linking + # they will be relocated in pkg_preinst() + distutils-r1_python_install \ + --system-prefix="${EPREFIX}/usr" \ + --bindir="$(python_get_scriptdir)" \ + --docdir="${EPREFIX}/usr/share/doc/${PF}" \ + --htmldir="${EPREFIX}/usr/share/doc/${PF}/html" \ + --sbindir="$(python_get_scriptdir)" \ + --sysconfdir="${EPREFIX}/etc" \ + "${@}" +} + +pkg_postinst() { + einfo "" + einfo "This release of repoman is from the new portage/repoman split" + einfo "release code base." + einfo "This new repoman code base is still being developed. So its API's" + einfo "are not to be considered stable and are subject to change." + einfo "The code released has been tested and considered ready for use." + einfo "This however does not guarantee it to be completely bug free." + einfo "Please report any bugs you may encounter." + einfo "" +} diff --git a/app-portage/repoman/repoman-9999.ebuild b/app-portage/repoman/repoman-9999.ebuild index b790c81e18e2..6c6d8685db71 100644 --- a/app-portage/repoman/repoman-9999.ebuild +++ b/app-portage/repoman/repoman-9999.ebuild @@ -28,8 +28,8 @@ DEPEND=" RDEPEND=" dev-lang/python-exec:2 - =sys-apps/portage-9999 - >=dev-python/lxml-3.6.0 + =sys-apps/portage-9999[${PYTHON_USEDEP}] + >=dev-python/lxml-3.6.0[${PYTHON_USEDEP}] " SRC_ARCHIVES="https://dev.gentoo.org/~dolsen/releases/repoman" diff --git a/app-shells/zsh/Manifest b/app-shells/zsh/Manifest index 6cf2604710af..f97838d9c1dc 100644 --- a/app-shells/zsh/Manifest +++ b/app-shells/zsh/Manifest @@ -2,3 +2,5 @@ DIST zsh-5.0.5-doc.tar.bz2 2940018 SHA256 e4f22bafaa8410bbc2d83f2d748ca476436575 DIST zsh-5.0.5.tar.bz2 3104375 SHA256 6624d2fb6c8fa4e044d2b009f86ed1617fe8583c83acfceba7ec82826cfa8eaf SHA512 34d69bed190cbc476bcdaa4b703fee1caaeae7e011fe7ea595b29bbd31df57bbe4d19b5940618e0c89a0a4b6c476f9ef03ce9829b4fb3735c1aedf309b0225a5 WHIRLPOOL bf02ca194261e15e88a9e26212644aa7be1afcc8e73cd6bb18ffb8e1c1d46a8742fee109d92a3b455c418258df9ae74dece21a05ff0e54e8c370af094512af16 DIST zsh-5.2-doc.tar.xz 3108600 SHA256 328352cf3d5d0ec4b6e31dcefd25ff5b4c0e6b8077d1fe84448ebb50d6ada52a SHA512 a2e6b95c293546011e1697e0a2f66a3740092ef61904fa3b469f33e8af0ced6028fac77cd51ebe9ee4cb168403d9af7c72fd071a15ba3dc273243bd71fa714a0 WHIRLPOOL a6b023af9e3d94d31b56aba688c2bf3c16ff6ed1dc9db34dd970c4bf0461e24b7aab0b9113cc5f16bd87ab2ca9d973a990a3721c08500cbcd45fa2fe2d43a260 DIST zsh-5.2.tar.xz 2820108 SHA256 f17916320ffaa844bbd7ce48ceeb5945fc5f3eff64b149b4229bbfbdf3795a9d SHA512 9938af95e09203a0a313f441e0c23279136806f6f087475ca9a66c678c57ecffc87f73ece8133a36700af8de7cb5d1bec8559eabdec2b66102062e64026c2e72 WHIRLPOOL 5348ce11026a4e50d0ecf118cb379e9765cb98fcf32563489fd860ad0234c3f3aefb7f3fe28d18a97f2ddba54dc2b2cf9909b81cdc0e213f26f599ba68fd8833 +DIST zsh-5.3-doc.tar.xz 3161944 SHA256 cdfc6c3f7235b13308af5316cfa87abb5f51b3ec72d45f9043fde6e5b2e8663e SHA512 29d5731d48170e7bc96337e9ae10f58a9f6fcd7698b4dcaacf17b9e490c8084cb781fc3d9a06ddcaddb9d3957b86d9040cc8e7b13d4b5649e2be181508a95ef4 WHIRLPOOL caf5ef406d7bc616ddd1eeecfd5ed95fa560a49d914059a225569cae63be8c92bd01a88fce4314fb6272218f189c09196bcb3c5a72f737257c7d0263251ad2f1 +DIST zsh-5.3.tar.xz 2928684 SHA256 76f82cfd5ce373cf799a03b6f395283f128430db49202e3e3f512fb5a19d6f8a SHA512 b34da1a062954ccb166b0a22fa48b0d08bdb8f50fd96cb391f04887c0bf416e771ceaa8af8fa7da2dc2e6f7c3ecce5c92c4e3bee21fd93e467849c8febc021b0 WHIRLPOOL 9d52e36528c2272e2de33144bd76ddb50e505ecc2dec13e332c9e9185be1e919b5f4276de052b0d558d5f809c0437d1a85491924a6febd143dcfced53c323c81 diff --git a/app-shells/zsh/files/zsh-5.3-init.d-gentoo.diff b/app-shells/zsh/files/zsh-5.3-init.d-gentoo.diff new file mode 100644 index 000000000000..9deafd0d981c --- /dev/null +++ b/app-shells/zsh/files/zsh-5.3-init.d-gentoo.diff @@ -0,0 +1,31 @@ +--- zsh-5.3/Completion/Unix/Command/_init_d ++++ zsh-5.3/Completion/Unix/Command/_init_d +@@ -1,6 +1,6 @@ + #compdef -p */(init|rc[0-9S]#).d/* + +-local cmds script ++local cmds script opts + local -a flags + + _compskip=all +@@ -102,10 +102,18 @@ + + script=$words[1] + [[ $script = */* ]] || script="$(_init_d_fullpath "$script")" ++[[ ! -f $script ]] && ++ { _message "${words[1]:t} is not an init script" && return } ++ + + cmds=( $(_init_d_get_cmds) ) || return 1 + +-(( $#cmds )) || zstyle -a ":completion:${curcontext}:commands" commands cmds || +- cmds=(start stop) ++(( $#cmds )) || zstyle -a ":completion:${curcontext}:commands" commands cmds ++opts=(start stop restart pause zap status ineed iuse needsme usesme broken) ++ ++# If we didn't get $cmds from a zstyle, then read init script for opts. ++# If script doesn't specify opts, then default to the standard opts. ++(( $#cmds )) || cmds=( ${(eQz)${(M)${(f)"$( <$script)"}:#[[:blank:]]#opts=*}#*=} ) ++(( $#cmds )) || cmds=($opts) + + _arguments -s -A "-*" $flags ':init.d command:_sub_commands $cmds' diff --git a/app-shells/zsh/zsh-5.3.ebuild b/app-shells/zsh/zsh-5.3.ebuild new file mode 100644 index 000000000000..292321453f4e --- /dev/null +++ b/app-shells/zsh/zsh-5.3.ebuild @@ -0,0 +1,218 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit flag-o-matic prefix + +if [[ ${PV} == 9999* ]] ; then + inherit git-r3 autotools + EGIT_REPO_URI="git://git.code.sf.net/p/zsh/code" +else + KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" + SRC_URI="http://www.zsh.org/pub/${P}.tar.xz + doc? ( http://www.zsh.org/pub/${P}-doc.tar.xz )" +fi + +DESCRIPTION="UNIX Shell similar to the Korn shell" +HOMEPAGE="http://www.zsh.org/" + +LICENSE="ZSH gdbm? ( GPL-2 )" +SLOT="0" +IUSE="caps debug doc examples gdbm maildir pcre static unicode" + +RDEPEND=" + >=sys-libs/ncurses-5.1:0= + static? ( >=sys-libs/ncurses-5.7-r4:0=[static-libs] ) + caps? ( sys-libs/libcap ) + pcre? ( + >=dev-libs/libpcre-3.9 + static? ( >=dev-libs/libpcre-3.9[static-libs] ) + ) + gdbm? ( sys-libs/gdbm ) +" +DEPEND="sys-apps/groff + ${RDEPEND}" +PDEPEND=" + examples? ( app-doc/zsh-lovers ) +" +if [[ ${PV} == 9999* ]] ; then + DEPEND+=" app-text/yodl + doc? ( + sys-apps/texinfo + app-text/texi2html + virtual/latex-base + )" +fi + +src_prepare() { + if [[ ${PV} != 9999* ]]; then + # fix zshall problem with soelim + ln -s Doc man1 || die + mv Doc/zshall.1 Doc/zshall.1.soelim || die + soelim Doc/zshall.1.soelim > Doc/zshall.1 || die + + # add openrc specific options for init.d completion + eapply "${FILESDIR}"/${PN}-5.3-init.d-gentoo.diff + fi + + cp "${FILESDIR}"/zprofile-1 "${T}"/zprofile || die + eprefixify "${T}"/zprofile || die + if use prefix ; then + sed -i -e 's|@ZSH_PREFIX@||' -e '/@ZSH_NOPREFIX@/d' "${T}"/zprofile || die + else + sed -i -e 's|@ZSH_NOPREFIX@||' -e '/@ZSH_PREFIX@/d' -e 's|""||' "${T}"/zprofile || die + fi + + eapply_user + + if [[ ${PV} == 9999* ]] ; then + sed -i "/^VERSION=/s/=.*/=${PV}/" Config/version.mk || die + eautoreconf + fi +} + +src_configure() { + local myconf=() + + if use static ; then + myconf+=( --disable-dynamic ) + append-ldflags -static + fi + if use debug ; then + myconf+=( + --enable-zsh-debug + --enable-zsh-mem-debug + --enable-zsh-mem-warning + --enable-zsh-secure-free + --enable-zsh-hash-debug + ) + fi + + if [[ ${CHOST} == *-darwin* ]]; then + myconf+=( --enable-libs=-liconv ) + append-ldflags -Wl,-x + fi + + econf \ + --bindir="${EPREFIX}"/bin \ + --libdir="${EPREFIX}"/usr/$(get_libdir) \ + --enable-etcdir="${EPREFIX}"/etc/zsh \ + --enable-runhelpdir="${EPREFIX}"/usr/share/zsh/${PV%_*}/help \ + --enable-fndir="${EPREFIX}"/usr/share/zsh/${PV%_*}/functions \ + --enable-site-fndir="${EPREFIX}"/usr/share/zsh/site-functions \ + --enable-function-subdirs \ + --with-tcsetpgrp \ + $(use_enable maildir maildir-support) \ + $(use_enable pcre) \ + $(use_enable caps cap) \ + $(use_enable unicode multibyte) \ + $(use_enable gdbm ) \ + "${myconf[@]}" + + if use static ; then + # compile all modules statically, see Bug #27392 + # removed cap and curses because linking failes + sed -e "s,link=no,link=static,g" \ + -e "/^name=zsh\/cap/s,link=static,link=no," \ + -e "/^name=zsh\/curses/s,link=static,link=no," \ + -i "${S}"/config.modules || die + if ! use gdbm ; then + sed -i '/^name=zsh\/db\/gdbm/s,link=static,link=no,' \ + "${S}"/config.modules || die + fi + fi +} + +src_compile() { + default + + if [[ ${PV} == 9999* ]] && use doc ; then + emake -C Doc everything + fi +} + +src_test() { + addpredict /dev/ptmx + local i + for i in C02cond.ztst V08zpty.ztst X02zlevi.ztst Y01completion.ztst Y02compmatch.ztst Y03arguments.ztst ; do + rm "${S}"/Test/${i} || die + done + emake check +} + +src_install() { + emake DESTDIR="${D}" install $(usex doc "install.info" "") + + insinto /etc/zsh + doins "${T}"/zprofile + + keepdir /usr/share/zsh/site-functions + insinto /usr/share/zsh/${PV%_*}/functions/Prompts + newins "${FILESDIR}"/prompt_gentoo_setup-1 prompt_gentoo_setup + + local i + + # install miscellaneous scripts (bug #54520) + sed -e "s:/usr/local/bin/perl:${EPREFIX}/usr/bin/perl:g" \ + -e "s:/usr/local/bin/zsh:${EPREFIX}/bin/zsh:g" \ + -i {Util,Misc}/* || die + for i in Util Misc ; do + insinto /usr/share/zsh/${PV%_*}/${i} + doins ${i}/* + done + + # install header files (bug #538684) + insinto /usr/include/zsh + doins config.h Src/*.epro + for i in Src/{zsh.mdh,*.h} ; do + sed -e 's@\.\./config\.h@config.h@' \ + -e 's@#\(\s*\)include "\([^"]\+\)"@#\1include @' \ + -i "${i}" + doins "${i}" + done + + dodoc ChangeLog* META-FAQ NEWS README config.modules + + if use doc ; then + pushd "${WORKDIR}/${PN}-${PV%_*}" >/dev/null + docinto html + dodoc Doc/*.html + insinto /usr/share/doc/${PF} + doins Doc/zsh.{dvi,pdf} + popd >/dev/null + fi + + docinto StartupFiles + dodoc StartupFiles/z* +} + +pkg_postinst() { + if [[ -z ${REPLACING_VERSIONS} ]] ; then + echo + elog "If you want to enable Portage completions and Gentoo prompt," + elog "emerge app-shells/gentoo-zsh-completions and add" + elog " autoload -U compinit promptinit" + elog " compinit" + elog " promptinit; prompt gentoo" + elog "to your ~/.zshrc" + echo + elog "Also, if you want to enable cache for the completions, add" + elog " zstyle ':completion::complete:*' use-cache 1" + elog "to your ~/.zshrc" + echo + elog "Note that a system zprofile startup file is installed. This will override" + elog "PATH and possibly other variables that a user may set in ~/.zshenv." + elog "Custom PATH settings and similar overridden variables can be moved to ~/.zprofile" + elog "or other user startup files that are sourced after the system zprofile." + echo + elog "If PATH must be set in ~/.zshenv to affect things like non-login ssh shells," + elog "one method is to use a separate path-setting file that is conditionally sourced" + elog "in ~/.zshenv and also sourced from ~/.zprofile. For more information, see the" + elog "zshenv example in ${EROOT}/usr/share/doc/${PF}/StartupFiles/." + echo + elog "See https://wiki.gentoo.org/wiki/Zsh/HOWTO for more introduction documentation." + echo + fi +} diff --git a/app-shells/zsh/zsh-9999.ebuild b/app-shells/zsh/zsh-9999.ebuild index 8798b3dadcb5..292321453f4e 100644 --- a/app-shells/zsh/zsh-9999.ebuild +++ b/app-shells/zsh/zsh-9999.ebuild @@ -54,7 +54,7 @@ src_prepare() { soelim Doc/zshall.1.soelim > Doc/zshall.1 || die # add openrc specific options for init.d completion - eapply "${FILESDIR}"/${PN}-init.d-gentoo-r1.diff + eapply "${FILESDIR}"/${PN}-5.3-init.d-gentoo.diff fi cp "${FILESDIR}"/zprofile-1 "${T}"/zprofile || die diff --git a/app-vim/bufexplorer/Manifest b/app-vim/bufexplorer/Manifest index 7fced1eab5b2..799beafded37 100644 --- a/app-vim/bufexplorer/Manifest +++ b/app-vim/bufexplorer/Manifest @@ -1 +1,2 @@ +DIST bufexplorer-7.4.12.tar.gz 24777 SHA256 bcd8549fdd64d149356f1995eaf3f7cd6e0996d8c9128b41085772a24e13a00a SHA512 4767b735e041620e7410866a8ab62932803a248aa2cc311dda8d9a56421d26edede56d56a6329eb2a2b95d7962cc7084ac1606f92485dfb87ba6d647ca4f5c20 WHIRLPOOL 70b3fe6cdfb37bc040100aed89c34e48e0cc7996a0c35170cc20cd8f31a6eab61e87889c3500727b29d41a476e07a2e51d8b7dbe22e8d7c8228e2a6327129095 DIST bufexplorer-7.4.9.tar.bz2 20345 SHA256 f7b4a44299ff4f4e35b237804294b1f095b4622e549fc53a06da58e82e44edbf SHA512 996a842f1d2ee2c9054d933b421f74b78df817afdf42fd1c9a72311ae2d6e2eef788d2623a883f22bef5b1a1dd94838d33e5361dbfcf56efeca1be670d2cb6c2 WHIRLPOOL 38b427dd34b1663916dedbaa466e9992098a3019b76700ca93505c8043ebe0e7c92f7f6160f521c9fb45a379b473e9f5ec09f4d1040884e7a3139fc54fff97a1 diff --git a/app-vim/bufexplorer/bufexplorer-7.4.12.ebuild b/app-vim/bufexplorer/bufexplorer-7.4.12.ebuild new file mode 100644 index 000000000000..723c51157c09 --- /dev/null +++ b/app-vim/bufexplorer/bufexplorer-7.4.12.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit vim-plugin + +DESCRIPTION="vim plugin: easily browse vim buffers" +HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=42 https://github.com/jlanzarotta/bufexplorer" +SRC_URI="https://github.com/jlanzarotta/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" +LICENSE="BSD" +KEYWORDS="~amd64 ~x86" + +VIM_PLUGIN_HELPFILES="${PN}.txt" + +src_prepare() { + default + rm LICENSE README.md || die +} diff --git a/app-vim/minibufexpl/Manifest b/app-vim/minibufexpl/Manifest index affd15e53b09..4a9063451165 100644 --- a/app-vim/minibufexpl/Manifest +++ b/app-vim/minibufexpl/Manifest @@ -1,3 +1 @@ -DIST minibufexpl-6.4.3.tar.gz 27907 SHA256 f9a9bb217e0f64faf146ee2ec4f8ee74e93199f564f5891d750d8f357b09d176 SHA512 631013654bd69479cd119b7f112ab1dd28b94fd3fdf832b2951d6a82e9d9b00a2d180bc1ccaee9abd0e855a17db3cadc0937b3418e8c4313d5f49ac06bd8beff WHIRLPOOL 6ffb447454b85a74592e2b8c1d70754c527b9aae7d793ecc4c56af8c633f929320c1431b70c02fd810eb0a6a7496798dfb5d5a24c9227fee43367bb7fb1fc644 -DIST minibufexpl-6.4.4.tar.gz 27273 SHA256 f4f404273607962a769f34f8057cf36c9547e5db27eb8400a04c11742c5fdafc SHA512 e48151483021860db1cd023d65899216146ee79ebbcd30a2514901c936f7cbc41abc7b023f65a839ceb762f0e15cd80ef2548540a239add9b093ef25ce9145a8 WHIRLPOOL 0e75d9a6253a3b53209380226c11bbb44bd184f435e45d4f4c97443bb52b9ef8d4dd5ad974c30fea77b14b46ce7e0d6948a37af4ab63c17c3807db52b16e9b45 DIST minibufexpl-6.5.2.tar.gz 32119 SHA256 9638336d41a3550bb82c5b911ac23178d1df72438c3f140450fbd3d4a7f2d148 SHA512 325fb58b025392c5484574c4988ec95eb7374a10b67a4abe28857a0ae8d768316ef4d477b51bf442ffc1bcfb5f68dfd0c924731291b155192731055fed3569d1 WHIRLPOOL 66bfc0fe5787f45cec84c75479d648a62a02cb1e3922e77c4c844f889a3388732bec8775fdd5636de83af91ade33cba8e22f8e5f77961d32c004d819f0c8e0b7 diff --git a/app-vim/minibufexpl/minibufexpl-6.4.3.ebuild b/app-vim/minibufexpl/minibufexpl-6.4.3.ebuild deleted file mode 100644 index 6b53d2fe1987..000000000000 --- a/app-vim/minibufexpl/minibufexpl-6.4.3.ebuild +++ /dev/null @@ -1,37 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=4 - -inherit vim-plugin - -MY_PN="${PN}.vim" -DESCRIPTION="vim plugin: easily switch between buffers" -HOMEPAGE="https://github.com/fholgado/minibufexpl.vim" -SRC_URI="https://github.com/fholgado/${MY_PN}/tarball/${PV} -> ${P}.tar.gz" - -LICENSE="bufexplorer.vim" -KEYWORDS="amd64 ~mips ppc x86" -IUSE="" - -VIM_PLUGIN_HELPFILES="${PN}.txt" - -src_unpack() { - unpack ${A} - mv *-${MY_PN}-* "${S}" -} - -src_prepare() { - # There's good documentation included with the script, but it's not - # in a helpfile. Since there's rather too much information to include - # in a VIM_PLUGIN_HELPTEXT, we'll sed ourselves a help doc. - mkdir "${S}"/doc - sed -e '1,/"=\+$/d' -e '/"=\+$/,9999d' -e 's/^" \?//' \ - -e 's/\(Name Of File: \)\([^.]\+\)\.vim/\1*\2.txt*/' \ - plugin/${PN}.vim \ - > doc/${PN}.txt - - # Discard unwanted files - rm .gitignore README project.html || die -} diff --git a/app-vim/minibufexpl/minibufexpl-6.4.4.ebuild b/app-vim/minibufexpl/minibufexpl-6.4.4.ebuild deleted file mode 100644 index 6a1280bbe315..000000000000 --- a/app-vim/minibufexpl/minibufexpl-6.4.4.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=4 - -inherit vim-plugin vcs-snapshot - -MY_PN="${PN}.vim" -DESCRIPTION="vim plugin: easily switch between buffers" -HOMEPAGE="https://github.com/fholgado/minibufexpl.vim" -SRC_URI="https://github.com/fholgado/${MY_PN}/tarball/${PV} -> ${P}.tar.gz" -LICENSE="bufexplorer.vim" -KEYWORDS="amd64 ~mips ppc x86" -IUSE="" - -VIM_PLUGIN_HELPFILES="${PN}.txt" - -src_prepare() { - # discard unwanted files - rm .gitignore readme.markdown project.html || die -} diff --git a/app-vim/minibufexpl/minibufexpl-6.5.2.ebuild b/app-vim/minibufexpl/minibufexpl-6.5.2.ebuild index 7db046c4f738..545b47abfdd8 100644 --- a/app-vim/minibufexpl/minibufexpl-6.5.2.ebuild +++ b/app-vim/minibufexpl/minibufexpl-6.5.2.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=5 +EAPI=6 inherit vim-plugin @@ -18,6 +18,8 @@ VIM_PLUGIN_HELPFILES="${PN}.txt" S=${WORKDIR}/${MY_PN}-${PV} src_prepare() { + default + # discard unwanted files rm .gitignore README.md || die } diff --git a/app-vim/nerdcommenter/Manifest b/app-vim/nerdcommenter/Manifest index 18f346910868..61d933d9f9a3 100644 --- a/app-vim/nerdcommenter/Manifest +++ b/app-vim/nerdcommenter/Manifest @@ -1,2 +1 @@ -DIST nerdcommenter-2.3.0.zip 31823 SHA256 c2a153a8538e340576208882b034e6c2de5c689d3bef1a67f7234917d0ded4dd SHA512 2160c624d37319e63640ff0fc98f302afb2eea45409b67ed895f884c43659ba0f81c057c2414287b9a276133ede5418ccf295434d9aebf1106978ab07edb6dbc WHIRLPOOL e2057def601fecbd73170f2171b599b08dda4b168611c67d4f875b7cc6dc8c6f7f43755732398f20cf1b373e78bc4659da466a186924a7ee173399d1258b9552 DIST nerdcommenter-2.4.0.tar.gz 34755 SHA256 cb2c14c8c002fd5db5bcb126a836c5057537f4e4efeb229232a742433140ac51 SHA512 ec389cd3f6f1f2093debe2e2d5a09573324d9f8459b4f6c3528bf7b46f9b84fad08718e140be6d39bb8c990778de89fda7f9bb06704c1ea6ff319e6ac431fcdd WHIRLPOOL 511b70b1a04be7f6a1e58884369fae3868d90214a6f542dd542bc539bc624141ddacec15ba28aa7a6af804442de56bd0b48d434903253d098af9dae657332e58 diff --git a/app-vim/nerdcommenter/nerdcommenter-2.3.0.ebuild b/app-vim/nerdcommenter/nerdcommenter-2.3.0.ebuild deleted file mode 100644 index 65099b246ca4..000000000000 --- a/app-vim/nerdcommenter/nerdcommenter-2.3.0.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit vim-plugin - -DESCRIPTION="vim plugin: easy commenting of code for many filetypes" -HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=1218" -SRC_URI="http://www.vim.org/scripts/download_script.php?src_id=14455 -> ${P}.zip" -LICENSE="WTFPL-2 " -KEYWORDS="amd64 x86 ~x86-linux ~x86-macos ~sparc64-solaris" - -VIM_PLUGIN_HELPFILES="NERD_commenter.txt" - -DEPEND="app-arch/unzip" - -S="${WORKDIR}" diff --git a/app-vim/nerdcommenter/nerdcommenter-2.4.0.ebuild b/app-vim/nerdcommenter/nerdcommenter-2.4.0.ebuild index 515c1b208b28..b194d304876a 100644 --- a/app-vim/nerdcommenter/nerdcommenter-2.4.0.ebuild +++ b/app-vim/nerdcommenter/nerdcommenter-2.4.0.ebuild @@ -10,7 +10,7 @@ DESCRIPTION="vim plugin: easy commenting of code for many filetypes" HOMEPAGE="https://github.com/scrooloose/nerdcommenter http://www.vim.org/scripts/script.php?script_id=1218" SRC_URI="https://github.com/scrooloose/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" LICENSE="WTFPL-2 " -KEYWORDS="~amd64 ~x86 ~x86-linux ~x86-macos ~sparc64-solaris" +KEYWORDS="amd64 x86 ~x86-linux ~x86-macos ~sparc64-solaris" VIM_PLUGIN_HELPFILES="NERD_commenter.txt" diff --git a/app-vim/nerdtree-tabs/Manifest b/app-vim/nerdtree-tabs/Manifest index aefc12685fee..9c93ed52551b 100644 --- a/app-vim/nerdtree-tabs/Manifest +++ b/app-vim/nerdtree-tabs/Manifest @@ -1 +1,2 @@ DIST nerdtree-tabs-1.4.6.zip 14048 SHA256 be9c721541129e44e72c646529613ce428c69d9accbce839d072b570e5140596 SHA512 68107f3c3b61cdd154b309f93a663306e15c8221a6913bf7e0a2171ec8fac25a2d358569b08e30355e8e6350e50116370df3a298dbb3f4a8d272489d720ab2f0 WHIRLPOOL fd2718570f4bcd8c238ddf8d22caafaf88b8ba05b86554051087d7d33992d52251377f996aab7a37b061438700024da0eca66e1ef0bfc01735cbb554ca6e481a +DIST nerdtree-tabs-1.4.7.tar.gz 11135 SHA256 010cb1115f8bd3ea82a231dc480a51f70d215234e4661c0fca403e2e6b92cbb2 SHA512 f11172f0f64628752c7b523c7f65864a35b57ac83c966dd765402489c52b78c6a86bca65b99f788f2abf0b3d489e188dcfc9e75b342818dacbae221930aa6449 WHIRLPOOL 4bbee97f516a38d982b633c87f5a8b588543a16f3b29fa8a0389c5db4a3cf6ce5fd7ecf03d0bc95791fd604917838773fb3d68f6c9cc60159017c24cf0c8fd21 diff --git a/app-vim/nerdtree-tabs/nerdtree-tabs-1.4.7.ebuild b/app-vim/nerdtree-tabs/nerdtree-tabs-1.4.7.ebuild new file mode 100644 index 000000000000..b0cd5f2c58ea --- /dev/null +++ b/app-vim/nerdtree-tabs/nerdtree-tabs-1.4.7.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit vim-plugin + +DESCRIPTION="vim plugin: NERDTree and tabs in vim" +HOMEPAGE="https://github.com/jistr/vim-nerdtree-tabs" +SRC_URI="https://github.com/jistr/vim-${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" +LICENSE="Apache-2.0" +KEYWORDS="~amd64 ~x86" + +RDEPEND="app-vim/nerdtree" + +S="${WORKDIR}/vim-${P}" + +VIM_PLUGIN_HELPFILES="${PN}" + +src_prepare() { + default + rm LICENSE README.md || die +} diff --git a/app-vim/ntp-syntax/ntp-syntax-20031001-r1.ebuild b/app-vim/ntp-syntax/ntp-syntax-20031001-r1.ebuild new file mode 100644 index 000000000000..dfd8033bb940 --- /dev/null +++ b/app-vim/ntp-syntax/ntp-syntax-20031001-r1.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit vim-plugin + +DESCRIPTION="vim plugin: ntp.conf syntax highlighting" +HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=778" + +LICENSE="vim" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd" +IUSE="" + +VIM_PLUGIN_HELPTEXT=\ +"This plugin provides syntax highlighting for ntp.conf files." diff --git a/app-vim/syntastic/Manifest b/app-vim/syntastic/Manifest index cdeec38aab56..e370ba8a5d43 100644 --- a/app-vim/syntastic/Manifest +++ b/app-vim/syntastic/Manifest @@ -1,2 +1 @@ -DIST syntastic-3.7.0.tar.gz 198480 SHA256 4006fdd5e786ceeb493817c2b6b0d1e6a403089436c958239359a3e7fb7ab016 SHA512 c435969a6c309d303bdd74c87cad25df56cd30028a75be8e58f035e6dd00b0390654ff2ee8e552a1a2495054426b9f43ea7f7db45691e6bddf9783ee0a4ccb73 WHIRLPOOL 26c3258cbbdd3e4cc637c79cf2f3c53d87322b35a3c0d89021e925e10a5006b87ff2ecc3202983365dd4e5b0489ac4e0da44211fd61edff945ebd7c6efd36002 DIST syntastic-3.8.0.tar.gz 253425 SHA256 aa46913abdfa35dfbd9f022d084680b375bf43b32b409378f4a697ab576a5673 SHA512 b2f7fb07d457169a397a1ed42141e099cad14ded0b43f54a11060f2952843387396fcc539ffc9aaa1aa137ae62801e346a73c6de6035a0504706c59e40acef5c WHIRLPOOL 3f061793e89e54b1c267b34e5e70ca5edd1fecbc0d042ac4f716a065e66663bc27fd3b62f480bdc8e4084e6e4a145618eec4a1b58ad61426d270c7c9186d8e0c diff --git a/app-vim/syntastic/syntastic-3.7.0.ebuild b/app-vim/syntastic/syntastic-3.7.0.ebuild deleted file mode 100644 index 8b4403a6a4cc..000000000000 --- a/app-vim/syntastic/syntastic-3.7.0.ebuild +++ /dev/null @@ -1,33 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -inherit vim-plugin - -if [[ ${PV} == "9999" ]] ; then - inherit git-r3 - EGIT_REPO_URI="https://github.com/scrooloose/syntastic.git" -else - SRC_URI="https://github.com/scrooloose/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" - KEYWORDS="amd64 x86" -fi - -DESCRIPTION="vim plugin: syntax checking using external tools" -HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=2736 https://github.com/scrooloose/syntastic/" -LICENSE="WTFPL-2" - -VIM_PLUGIN_HELPFILES="${PN}" - -src_prepare() { - rm -r _assets LICENCE README.markdown || die -} - -pkg_postinst() { - if [[ -z ${REPLACING_VERSIONS} ]] ; then - elog "Syntastic has many optional dependencies depending on the type" - elog "of syntax checking being performed. Look in the related files in" - elog "the syntax_checkers directory to help figure out what programs" - elog "different languages need." - fi -} diff --git a/app-vim/syntastic/syntastic-3.8.0.ebuild b/app-vim/syntastic/syntastic-3.8.0.ebuild index 5e820632ae04..049953abaa59 100644 --- a/app-vim/syntastic/syntastic-3.8.0.ebuild +++ b/app-vim/syntastic/syntastic-3.8.0.ebuild @@ -10,7 +10,7 @@ if [[ ${PV} == "9999" ]] ; then EGIT_REPO_URI="https://github.com/scrooloose/syntastic.git" else SRC_URI="https://github.com/scrooloose/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" - KEYWORDS="~amd64 ~x86" + KEYWORDS="amd64 x86" fi DESCRIPTION="vim plugin: syntax checking using external tools" diff --git a/app-vim/undotree/Manifest b/app-vim/undotree/Manifest index 0de167be13ce..e8191b13a1f0 100644 --- a/app-vim/undotree/Manifest +++ b/app-vim/undotree/Manifest @@ -1,2 +1 @@ -DIST undotree-4.3.tar.gz 11556 SHA256 45a700e8d6c0924144ded612af7ac66a63b6f1927b4b0044557c3bc7a5cac46a SHA512 8143be996230d15ff538e007ebe7d8d7f71f8115f450bffabd47706ae6052316b251b3cfc1187039ecc351c9d5765763c9150fb14944944c65768ccc434f244d WHIRLPOOL 4000274dbdb6a2c9a92ca08a88377df8c2d94f20daffc0d82c87b5e3f47bd2a10846222b7c154a2628e0a19797493d5e88492c417b9d966961e17c5af8bfbc00 DIST undotree-5.0.tar.gz 13646 SHA256 57e49c1c819e53e340b9f76c639c4148ddaec88e050eb22095373dd051151cc7 SHA512 093202633000c15db731c9664b606ced7dd4d259f9fac04e886509a440eb5e31de073250eb400be0b1e4cdabb393d1d88bbcb88fa162c89a3783c961b33d33a0 WHIRLPOOL f3a887362bfc3c3c128fffa9be9365cf45608ada100780d7e6c1315a8c2ca98ea0998f246076e36b0275c3299db5bc56ff80b093c662107a2077050bb4148cc6 diff --git a/app-vim/undotree/undotree-4.3.ebuild b/app-vim/undotree/undotree-4.3.ebuild deleted file mode 100644 index 6c156a90114d..000000000000 --- a/app-vim/undotree/undotree-4.3.ebuild +++ /dev/null @@ -1,13 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit vim-plugin vcs-snapshot - -DESCRIPTION="vim plugin: display your undo history in a graph" -HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=4177 https://github.com/mbbill/undotree" -SRC_URI="https://github.com/mbbill/${PN}/archive/rel_${PV}.tar.gz -> ${P}.tar.gz" -LICENSE="BSD" -KEYWORDS="amd64 x86" diff --git a/app-vim/undotree/undotree-5.0.ebuild b/app-vim/undotree/undotree-5.0.ebuild index 9746d99bd625..8abab4dedfcc 100644 --- a/app-vim/undotree/undotree-5.0.ebuild +++ b/app-vim/undotree/undotree-5.0.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=5 +EAPI=6 inherit vim-plugin vcs-snapshot diff --git a/dev-embedded/u-boot-tools/Manifest b/dev-embedded/u-boot-tools/Manifest index 05a1bc92b693..c11585a05a42 100644 --- a/dev-embedded/u-boot-tools/Manifest +++ b/dev-embedded/u-boot-tools/Manifest @@ -1,3 +1,4 @@ DIST u-boot-2016.03.tar.bz2 11076762 SHA256 e49337262ecac44dbdeac140f2c6ebd1eba345e0162b0464172e7f05583ed7bb SHA512 d3a8d5f334a1a1a33756d9ac33d14eca689cafe1ada478e61b51dcbff1781266d4f0ea121e25d0232b292475721c04be63e5a153715b91a14dfc82656a54de6f WHIRLPOOL 32f246e3bdb71648f47a4246602b6f27de5dbae9834aed71880c5d5e737dfd63adcd03e9b47874b4fa61c0336fe13b8b079693baec633bd428d991abb47a88f0 DIST u-boot-2016.07.tar.bz2 11506848 SHA256 974fb7225c0af6a721307631f66b81e20dbda82a4d7cc32aba2a625727231253 SHA512 fa76dbd7e654ff9e4b3166162be6c0a77ecf2eb2a952b4865df3c818ebcdca7e2bb75e5ba19bf0346000c3d185888552193bb74510b115426cfe444b78efd3ef WHIRLPOOL 066019af0e8fd04d53569ebd001309238514daa757be6cc50db6d4544f34d0c720ff420811d44d88af6028d02dfb02667e44d8d1abb23bb364baff46c5a26a9f DIST u-boot-2016.09.01.tar.bz2 11783287 SHA256 95728e89dd476d17428f94080752ab48884be477b6a678941582aeef618b70bb SHA512 aa503acb1ce4f64a936fbc1292e80c54fe334fcfb1a0da412a755f9a56a24993178ad1a5b8a51f777388d8ce5a62b0626bb5fead503f9b118f7d9f3f1a7c07b7 WHIRLPOOL 35b6ecedcdf99eabfddc90157b1998be1732fbdf46b4ca1221f8fb95e47d6e5fce7725d6b72d04b973f05267b31b3fd9d9beadba9d77e3d4dfc1c0b09d396957 +DIST u-boot-2016.11.tar.bz2 12019669 SHA256 45813e6565dcc0436abe6752624324cdbf5f3ac106570d76d32b46ec529bcdc8 SHA512 d393b2aa4114a6de7f990efe370891376c934a1cfac9530c3bc44f988e7f2c9f0ec26653e3275c72a0a1c2f4b44fcd0afe8394c9ae3ca93fee1c689d870c063d WHIRLPOOL f9a7837cac2b7b4e1395350a9670e438396818bcb80baebbb9a65ebe739914319fa3e076c288bb3f10ffad0f954336a6a18ea5611824f7f05d7a1518bb65cdad diff --git a/dev-embedded/u-boot-tools/u-boot-tools-2016.11.ebuild b/dev-embedded/u-boot-tools/u-boot-tools-2016.11.ebuild new file mode 100644 index 000000000000..56a6fe3d3131 --- /dev/null +++ b/dev-embedded/u-boot-tools/u-boot-tools-2016.11.ebuild @@ -0,0 +1,44 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit toolchain-funcs + +MY_P="u-boot-${PV/_/-}" +DESCRIPTION="utilities for working with Das U-Boot" +HOMEPAGE="http://www.denx.de/wiki/U-Boot/WebHome" +SRC_URI="ftp://ftp.denx.de/pub/u-boot/${MY_P}.tar.bz2" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~arm ~arm64 ~x86" +IUSE="" + +S=${WORKDIR}/${MY_P} + +src_compile() { + # Unset a few KBUILD variables. Bug #540476 + unset KBUILD_OUTPUT KBUILD_SRC + emake defconfig + emake \ + HOSTSTRIP=: \ + STRIP=: \ + HOSTCC="$(tc-getCC)" \ + HOSTCFLAGS="${CFLAGS} ${CPPFLAGS}"' $(HOSTCPPFLAGS)' \ + HOSTLDFLAGS="${LDFLAGS}" \ + CONFIG_ENV_OVERWRITE=y \ + tools-all +} + +src_install() { + cd tools || die + dobin bmp_logo dumpimage fdtgrep gen_eth_addr img2srec mkenvimage mkimage + dobin easylogo/easylogo + dobin env/fw_printenv + dosym fw_printenv /usr/bin/fw_setenv + insinto /etc + doins env/fw_env.config + doman "${S}"/doc/mkimage.1 +} diff --git a/dev-libs/libgcrypt/Manifest b/dev-libs/libgcrypt/Manifest index e8926c5cdcc6..168481da6ac0 100644 --- a/dev-libs/libgcrypt/Manifest +++ b/dev-libs/libgcrypt/Manifest @@ -1,2 +1,3 @@ DIST libgcrypt-1.5.6.tar.bz2 1548918 SHA256 301826b5e521c867056fd630aad6f0a60e176d18a017da6bc24b1695df3abe79 SHA512 2c16912de66bc83adfbf8f43a2a9f57e1afcc866b1774ec11a670e2a793a7c5f2029d134c0bda681c9cb95f7dcc166133782c124e520b7fbe246ec10a9e1c06a WHIRLPOOL d1d556268fafdf7cd19dc0442e25a24b732748b47ce4edd42ce03b039f42e0c409a4711af6759aa04bbcdd94d0dd1c64a20ede89731458d099ea7864c70c24b4 DIST libgcrypt-1.7.3.tar.bz2 2861294 SHA256 ddac6111077d0a1612247587be238c5294dd0ee4d76dc7ba783cc55fb0337071 SHA512 55c5704e45167dc5adf1e5a92789a5d841dc27966212cc556abb374e724fddcd85c74b83e0cfa5f3ed2575e3fec9465e8a90d1c5bc8ab1f6697c9abfc2dcaa05 WHIRLPOOL c409710569cc2d9288622884826848eca3677c833c61de20b7e9e771e969a0565fea320d557e3df81024e3b8055deb5c6252ac7dabbfb88e0122dc66f03af0f6 +DIST libgcrypt-1.7.4.tar.bz2 2883284 SHA256 3b67862e2f4711e25c4ce3cc4b48d52a58a3afdcd1d8c6a57f93a1c0ef03e5c6 SHA512 e1a6c2ccb2ed1fa5ac3e6aeb977b4cd4051e62dd6998335d681b6d9d1399c7b728cced4e9044f0cae1b79efd4acd034d800c2da20529db096af000b29bfc54f5 WHIRLPOOL 6f89298156ec5765ba501005ae42bf5145f7153b48c590a629f150e739908cd5581d39056d2ceac5614e37516492bb743d0421938442f69daff1d9942cf1ed2c diff --git a/dev-libs/libgcrypt/libgcrypt-1.7.4.ebuild b/dev-libs/libgcrypt/libgcrypt-1.7.4.ebuild new file mode 100644 index 000000000000..bdecc4445b2a --- /dev/null +++ b/dev-libs/libgcrypt/libgcrypt-1.7.4.ebuild @@ -0,0 +1,72 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +AUTOTOOLS_AUTORECONF=1 +WANT_AUTOMAKE=1.14 + +inherit autotools-multilib flag-o-matic + +DESCRIPTION="General purpose crypto library based on the code used in GnuPG" +HOMEPAGE="http://www.gnupg.org/" +SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2" + +LICENSE="LGPL-2.1 MIT" +SLOT="0/20" # subslot = soname major version +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +IUSE="doc static-libs" + +RDEPEND=">=dev-libs/libgpg-error-1.12[${MULTILIB_USEDEP}] + abi_x86_32? ( + !<=app-emulation/emul-linux-x86-baselibs-20131008-r19 + !app-emulation/emul-linux-x86-baselibs[-abi_x86_32] + )" +DEPEND="${RDEPEND} + doc? ( virtual/texi2dvi )" + +DOCS=( AUTHORS ChangeLog NEWS README THANKS TODO ) + +PATCHES=( + "${FILESDIR}"/${PN}-1.6.1-uscore.patch + "${FILESDIR}"/${PN}-multilib-syspath.patch +) + +MULTILIB_CHOST_TOOLS=( + /usr/bin/libgcrypt-config +) + +multilib_src_configure() { + if [[ ${CHOST} == *86*-solaris* ]] ; then + # ASM code uses GNU ELF syntax, divide in particular, we need to + # allow this via ASFLAGS, since we don't have a flag-o-matic + # function for that, we'll have to abuse cflags for this + append-cflags -Wa,--divide + fi + local myeconfargs=( + --disable-dependency-tracking + --enable-noexecstack + --disable-O-flag-munging + $(use_enable static-libs static) + + # disabled due to various applications requiring privileges + # after libgcrypt drops them (bug #468616) + --without-capabilities + + # http://trac.videolan.org/vlc/ticket/620 + # causes bus-errors on sparc64-solaris + $([[ ${CHOST} == *86*-darwin* ]] && echo "--disable-asm") + $([[ ${CHOST} == sparcv9-*-solaris* ]] && echo "--disable-asm") + ) + autotools-utils_src_configure +} + +multilib_src_compile() { + emake + multilib_is_native_abi && use doc && VARTEXFONTS="${T}/fonts" emake -C doc gcrypt.pdf +} + +multilib_src_install() { + emake DESTDIR="${D}" install + multilib_is_native_abi && use doc && dodoc doc/gcrypt.pdf +} diff --git a/dev-python/docutils/Manifest b/dev-python/docutils/Manifest index 5bf78cae7e9f..f3024bae23f5 100644 --- a/dev-python/docutils/Manifest +++ b/dev-python/docutils/Manifest @@ -1,2 +1,3 @@ DIST docutils-0.11.tar.gz 1611755 SHA256 9af4166adf364447289c5c697bb83c52f1d6f57e77849abcccd6a4a18a5e7ec9 SHA512 8e87581b27ce4fb5e97dcef56047f4bf3a076b98e9e42f5dc66f4c370e5893d1571e46f00fee6f1c8b9f8c8a79e128e4599b9ee213ad1dee2bf16a0246e187df WHIRLPOOL 0231e34e8c84a29f52f244dfe8d3fdbb8f2db9f6e5f26d0a5953c109a2620b15f86874e3b7604aeccf805f789abef7e7af5cc076dde25f2e2947bad11d2ae58c DIST docutils-0.12.tar.gz 1618353 SHA256 c7db717810ab6965f66c8cf0398a98c9d8df982da39b4cd7f162911eb89596fa SHA512 0087433f8b76e1d0302d2fab77fdbda941132d16ac1fcecb26ca66119687eefd9e2f6901e05d705f857fa31e2526136c9827dfd57c44cd295bd10dcce3faebf9 WHIRLPOOL 9b9d9d7315351e4b803195a157836df13a10fc706c0aea2c6ac7c6d01bd034870106d0ceedfbd7e9fae17420f3d116df30cc222ad5b3c7205d5eca767d550564 +DIST docutils-0.13.1.tar.gz 1735216 SHA256 718c0f5fb677be0f34b781e04241c4067cbd9327b66bdd8e763201130f5175be SHA512 6a68b27dac3705ff532cb79d6b6808071206544a1c653e6a24d46971a5e10edffc7d275834eec4e80d948eb066bb099cae0195c0ab674e68747820e54f0ea64e WHIRLPOOL 08fb2511bbf60b8b7e7cb160c5a04ebc7c4bd7a8b29263a63ab8fe4506d6655e8649af3d7bfd93097c463e2a0da8995de416689895228dab1bfadb0d41e56d90 diff --git a/dev-python/docutils/docutils-0.13.1.ebuild b/dev-python/docutils/docutils-0.13.1.ebuild new file mode 100644 index 000000000000..75942b84ae6c --- /dev/null +++ b/dev-python/docutils/docutils-0.13.1.ebuild @@ -0,0 +1,68 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python2_7 python3_{4,5} pypy pypy3 ) + +inherit distutils-r1 + +DESCRIPTION="Python Documentation Utilities" +HOMEPAGE="http://docutils.sourceforge.net/ https://pypi.python.org/pypi/docutils" +SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" + +LICENSE="BSD-2 GPL-3 public-domain" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +IUSE="" + +DEPEND="dev-python/pygments[${PYTHON_USEDEP}]" +RDEPEND="${DEPEND}" + +python_compile_all() { + # Generate html docs from reStructured text sources. + + # Place html4css1.css in base directory to ensure that the generated reference to it is correct. + cp docutils/writers/html4css1/html4css1.css . || die + + cd tools || die + "${EPYTHON}" buildhtml.py --input-encoding=utf-8 \ + --stylesheet-path=../html4css1.css, --traceback ../docs || die +} + +python_test() { + if python_is_python3; then + pushd test3 > /dev/null || die + else + pushd test > /dev/null || die + fi + "${EPYTHON}" alltests.py || die "Testing failed with ${EPYTHON}" + popd > /dev/null || die +} + +python_install() { + distutils-r1_python_install + + # Install tools. + python_doscript tools/{buildhtml,quicktest}.py +} + +install_txt_doc() { + local doc="${1}" + local dir="txt/$(dirname ${doc})" + docinto "${dir}" + dodoc "${doc}" +} + +python_install_all() { + local DOCS=( *.txt ) + local HTML_DOCS=( docs tools docutils/writers/html4css1/html4css1.css ) + + distutils-r1_python_install_all + + local doc + while IFS= read -r -d '' doc; do + install_txt_doc "${doc}" + done < <(find docs tools -name '*.txt' -print0) +} diff --git a/dev-python/fonttools/Manifest b/dev-python/fonttools/Manifest index 0be668b9732a..6e1ccce79c6f 100644 --- a/dev-python/fonttools/Manifest +++ b/dev-python/fonttools/Manifest @@ -1,3 +1,4 @@ DIST fonttools-2.4.tar.gz 348885 SHA256 95e5d8a67e2dae3ea237f9bebc449e0af42f12f03683db34f617e5b15d9d4fb0 SHA512 d63f4d715b2af2716145e6798cfbcde5a96da0d778f1a394bf8850afb0d4643ee87399a031c1f97f67d46ec545eb548ef137e794b1b02964ad04d54e468ac570 WHIRLPOOL dfc654fb40ec8cb7f7c3767e33bcdf6a0048ff42b53f97e9df893402f8470f95ba85dda436263b3f4a5281d19f48d8b21b2be551973421a17b6ed25ff211eef0 DIST fonttools-2.5.tar.gz 229374 SHA256 c89603f9f3346f48f4a24f786422e935423554e0a9172dcd3ec8ffbd556d2159 SHA512 03e5943dbf821563d1997de50ee3a5d46c56d22d8ec48d03211fe4c51913154da36655bce5f5b003551fbcc7daa39919f1d1d21f2dd8d61c1f6186cee74f694f WHIRLPOOL 48b75a2b7b525c46f6de9b3b258873ef2965d9b9ba10679e4958e0dcde3d031c2ded9f8d7beb0dc41233ca028bc83ea3b4f75df6b4457f6f3a8ccf6b547af45f DIST fonttools-3.0.tar.gz 298992 SHA256 3bc9141d608603faac3f800482feec78a550d0a94c29ff3850471dbe4ad9e941 SHA512 d0793d4c17e077e2cd308f37680d8b2ac34502542fda5a4a20e9567dff3667c8fc3f73aff8605e2e86d5486bf9a61f3f25f1f8d20d6de610477f7f8b0c7be40e WHIRLPOOL acaf145935e7f85529bdcd74edd366307482424ea68b55be96c6e51808d2364e0c6c2aba1cfef8d16b8e402a286add0785e7974998492178b3fd0ce2458207f8 +DIST fonttools-3.3.0.tar.gz 564546 SHA256 f247d46404d10c60f409036c384ec1a0f449e55343dd1820b030992fff818eed SHA512 c1835d248e54f77bf8ed993b44366c0e4743eab59d4a85610b60f0c01ba208ebf8bc0f088dd6d84594f10357e11d246bc57db29123bcf69641c5149468a82fbd WHIRLPOOL 301784c4484bf5076afe7c99eec61cee24c55916030249f461cfc5d4c98de0a09d7bbfea99fc2a802ed96c3ce139f53ae43bb71d3bdead8e7087c657e2e5e60a diff --git a/dev-python/fonttools/fonttools-3.3.0.ebuild b/dev-python/fonttools/fonttools-3.3.0.ebuild new file mode 100644 index 000000000000..300f449d5c93 --- /dev/null +++ b/dev-python/fonttools/fonttools-3.3.0.ebuild @@ -0,0 +1,30 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) +PYTHON_REQ_USE="xml(+)" + +inherit distutils-r1 + +DESCRIPTION="Library for manipulating TrueType, OpenType, AFM and Type1 fonts" +HOMEPAGE="https://github.com/behdad/fonttools/" +SRC_URI="https://github.com/behdad/fonttools/archive/${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~x86" +IUSE="test" + +RDEPEND="" +DEPEND="${RDEPEND} + test? ( + >=dev-python/pytest-2.8[${PYTHON_USEDEP}] + dev-python/pytest-runner[${PYTHON_USEDEP}] + )" + +python_test() { + esetup.py test +} diff --git a/dev-python/imageio/Manifest b/dev-python/imageio/Manifest index 11ee949cff40..fed56d625aff 100644 --- a/dev-python/imageio/Manifest +++ b/dev-python/imageio/Manifest @@ -1,2 +1,3 @@ DIST imageio-1.5.tar.gz 187004 SHA256 6240f5e8391b34bdeacf23bdb8f70c7b578dc11dec1644a6ba81b4153ad512f4 SHA512 2913353c02a26236f254c6cefce72cb8179cedeac4e1ebae435218dddfc35cbec9e806eefe99e174ca9c572c09725a697e1165f6be0bbdc657a9fcf2312c7460 WHIRLPOOL 0960f559cd47dcb0eeca2133a8118004b7fed7250da0c9a776d6745558345a59682f103bf2159e71c6f6571bed90a3879fb95d10c2af69ef83d80afe6b6c3a61 DIST imageio-1.6.tar.gz 201043 SHA256 7b6519c358b87b026f5253c4d55e21b8e84f556adab1f04ac3726937e6b4baa4 SHA512 bbb22a8c48f54e5bec8475eea041ce361b259cd8113463fb85e6c02b9c5a9805e675eaf2c693a26d51d1609071ce92d54fe76ed5563ad48f562b465ab586bb43 WHIRLPOOL 1d429c1eff65e5df30d665f3819267271c5d351f448021848310f74c814306991b8b794a0279a5ece6257fc98738083c7f40f35b73072efa1e504164f674ce58 +DIST imageio-2.0.1.tar.gz 224487 SHA256 cd0d32f7621b02faa0b5a8533e58579f011b75e2f6f8547f1c55a8c2d464664b SHA512 8adfcdb897d898806ef4a3227730a45a663eb485e126db62d8c5f79063aa8aa2b83f4a9c27d4ae47b4ca8e2ed82125d04642952c62fb29dd1fe8dfa11430bb58 WHIRLPOOL 949e83d466dca03e22e73de761c343a90fd73295e23fcf00b923d88f5ab294d46784f725bc369422a458bce6072639a89856233ed2592e72c150759ed31ea01e diff --git a/dev-python/imageio/imageio-2.0.1.ebuild b/dev-python/imageio/imageio-2.0.1.ebuild new file mode 100644 index 000000000000..07d0d943e8df --- /dev/null +++ b/dev-python/imageio/imageio-2.0.1.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) + +inherit distutils-r1 + +DESCRIPTION="Python library for reading and writing image data" +HOMEPAGE="https://imageio.github.io/" +SRC_URI="https://github.com/imageio/imageio/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~x86 ~amd64" +IUSE="" + +RDEPEND=" + dev-python/numpy[${PYTHON_USEDEP}] + media-libs/freeimage + " +DEPEND=" + ${RDEPEND} + dev-python/setuptools[${PYTHON_USEDEP}] + " diff --git a/dev-python/node-semver/Manifest b/dev-python/node-semver/Manifest new file mode 100644 index 000000000000..ab62cceb49d0 --- /dev/null +++ b/dev-python/node-semver/Manifest @@ -0,0 +1 @@ +DIST node-semver-0.1.1.tar.gz 18338 SHA256 e29ee4e51efb6d82c55aef5d569b888842e62e6404ce95df18d80c421f8e7dac SHA512 f652a69330907722d1e6449f237ae6c006a11c48f49b450d390700704309672573add77c103fc53d052014e751949348b344b001acf85ae6668e504811a1d198 WHIRLPOOL b4270e8b8d25676328619b6ed325c0991fa7c1f3a30dda136122eca820c1927a1d74511ae0330a0551a7518d6338da3af55a593290aeb1427cbf61801855d436 diff --git a/dev-python/node-semver/metadata.xml b/dev-python/node-semver/metadata.xml new file mode 100644 index 000000000000..ea78022d7b82 --- /dev/null +++ b/dev-python/node-semver/metadata.xml @@ -0,0 +1,23 @@ + + + + + luigi.mantellini@gmail.com + Luigi Mantellini + + + proxy-maint@gentoo.org + Proxy Maintainers + + + python@gentoo.org + Python + + + Python port of the semantic versioner for npm (semver). + + + node-semver + podhmo/python-semver + + diff --git a/dev-python/node-semver/node-semver-0.1.1.ebuild b/dev-python/node-semver/node-semver-0.1.1.ebuild new file mode 100644 index 000000000000..3e25fc78e868 --- /dev/null +++ b/dev-python/node-semver/node-semver-0.1.1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python2_7 python3_{4,5} pypy pypy3 ) + +inherit distutils-r1 + +DESCRIPTION="Python version of node-semver, the semantic versioner for npm" +HOMEPAGE=" + https://pypi.python.org/pypi/node-semver + https://github.com/podhmo/python-semver + https://github.com/npm/node-semver" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux" +IUSE="" diff --git a/dev-python/python-ceilometerclient/Manifest b/dev-python/python-ceilometerclient/Manifest index 9219f6f26ca3..7e424a9e480f 100644 --- a/dev-python/python-ceilometerclient/Manifest +++ b/dev-python/python-ceilometerclient/Manifest @@ -1,3 +1,2 @@ DIST python-ceilometerclient-1.1.1.tar.gz 87597 SHA256 f48e2d9ecef25ab784510fa0b299d0d73aa8f41652abf9f28393a93612416a29 SHA512 ce4768e67c6a5871ec52de433292c6328d387d94860f808f63ab9102f96ba3ca2397116792a5b907d9037290a31c2780149481f1f12581e0a9dd585f4e8d0909 WHIRLPOOL 6ec0fba808036620729e984ce66ae90a9a45a4a1167ad25dc11e2da549406cfea12758e80574a7cbcb0dc56c99138918c834eb57ad486821c050a6812e425e03 -DIST python-ceilometerclient-2.6.1.tar.gz 94237 SHA256 5e3f77c8028324e427d5058bff0cd314164f5f43fcf5c76c5b78a699f801766a SHA512 5d56def259015f96a05b0aa345a0d48ba79314e8c35964efbf60f5f62e2178d2e06d66e478dd92bb65449a6f398ee8e1599065c34850d17df0ce38a12343d1fe WHIRLPOOL 62f21939a9cf84660b8cc050ab5f47d9efac1553ae833866859523fd4b542e66a6a186701cf7417f629f9b6893c9d60d0ac07445730e2d771ac0009a92fa8c3e DIST python-ceilometerclient-2.6.2.tar.gz 94001 SHA256 cc2f11868985b50081b36a212f2bbd30dc646c938971b3ec5dcb32e3aae933b1 SHA512 547df2616adbe437a751026554bf11e74ba753a3bc905fa71621d47accabcf6d4e1a67ad2516af91b5ba9600d4721a1f4bce730862fb18b63249d5334a78972d WHIRLPOOL 9351ed84232742bf50d139fffd4ea59ebbc1b93c48c82df15b1a43756c487d0ea89f8368184ca72a4a9ecb793fa16f4960e853d4958f10c8d0d3f556bf4a1e53 diff --git a/dev-python/python-ceilometerclient/python-ceilometerclient-2.6.1.ebuild b/dev-python/python-ceilometerclient/python-ceilometerclient-2.6.1.ebuild deleted file mode 100644 index f90bebe57022..000000000000 --- a/dev-python/python-ceilometerclient/python-ceilometerclient-2.6.1.ebuild +++ /dev/null @@ -1,60 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=6 -PYTHON_COMPAT=( python2_7 python3_4 python3_5 ) - -inherit distutils-r1 - -DESCRIPTION="This is a client library for Ceilometer built on the Ceilometer API" -HOMEPAGE="https://github.com/openstack/python-ceilometerclient" -SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="amd64 ~arm64 x86 ~amd64-linux ~x86-linux" -IUSE="test" - -CDEPEND=">=dev-python/pbr-1.6[${PYTHON_USEDEP}]" -DEPEND=" - dev-python/setuptools[${PYTHON_USEDEP}] - ${CDEPEND} - test? ( - >=dev-python/coverage-3.6[${PYTHON_USEDEP}] - >=dev-python/fixtures-1.3.1[${PYTHON_USEDEP}] - =dev-python/mock-1.2[${PYTHON_USEDEP}] - >=dev-python/oslo-sphinx-2.5.0[${PYTHON_USEDEP}] - !~dev-python/oslo-sphinx-3.4.0[${PYTHON_USEDEP}] - >=dev-python/reno-1.8.0[${PYTHON_USEDEP}] - >=dev-python/subunit-0.0.18[${PYTHON_USEDEP}] - >=dev-python/sphinx-1.1.2[${PYTHON_USEDEP}] - !~dev-python/sphinx-1.2[${PYTHON_USEDEP}] - =dev-python/testrepository-0.0.18[${PYTHON_USEDEP}] - >=dev-python/testtools-1.4.0[${PYTHON_USEDEP}] - )" -RDEPEND=" - ${CDEPEND} - >=dev-python/iso8601-0.1.11[${PYTHON_USEDEP}] - >=dev-python/keystoneauth-2.1.0 - >=dev-python/oslo-i18n-2.1.0[${PYTHON_USEDEP}] - >=dev-python/oslo-serialization-1.10.0[${PYTHON_USEDEP}] - >=dev-python/oslo-utils-3.5.0[${PYTHON_USEDEP}] - >=dev-python/prettytable-0.7[${PYTHON_USEDEP}] - =dev-python/requests-2.10.0[${PYTHON_USEDEP}] - >=dev-python/six-1.9.0[${PYTHON_USEDEP}] - >=dev-python/stevedore-1.10.0[${PYTHON_USEDEP}]" - -python_prepare_all() { - sed -i '/^hacking/d' test-requirements.txt || die - distutils-r1_python_prepare_all -} - -python_test() { - testr init - testr run || die "tests failed under python2.7" - flake8 ceilometerclient/tests/ || die "run over tests folder by flake8 yielded error" -} diff --git a/dev-python/python-ceilometerclient/python-ceilometerclient-2.6.2.ebuild b/dev-python/python-ceilometerclient/python-ceilometerclient-2.6.2.ebuild index fae8f4ce393b..f90bebe57022 100644 --- a/dev-python/python-ceilometerclient/python-ceilometerclient-2.6.2.ebuild +++ b/dev-python/python-ceilometerclient/python-ceilometerclient-2.6.2.ebuild @@ -13,7 +13,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~amd64 ~arm64 ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm64 x86 ~amd64-linux ~x86-linux" IUSE="test" CDEPEND=">=dev-python/pbr-1.6[${PYTHON_USEDEP}]" diff --git a/dev-util/aap/aap-1.091-r3.ebuild b/dev-util/aap/aap-1.091-r3.ebuild new file mode 100644 index 000000000000..0003a711bb4f --- /dev/null +++ b/dev-util/aap/aap-1.091-r3.ebuild @@ -0,0 +1,52 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 +PYTHON_COMPAT=( python2_7 ) + +inherit python-single-r1 + +DESCRIPTION="Bram Moolenaar's super-make program" +HOMEPAGE="http://www.a-a-p.org/" +SRC_URI="mirror://sourceforge/a-a-p/${P}.zip" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~ia64 ~mips ~ppc ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos" +IUSE="doc" + +RDEPEND="${PYTHON_DEPS}" +DEPEND="${RDEPEND} + app-arch/unzip" + +REQUIRED_USE="${PYTHON_REQUIRED_USE}" +S=${WORKDIR} + +PATCHES=( "${FILESDIR}"/${P}-module-install.patch ) + +src_test() { + "${PYTHON}" aap || die "tests failed" + rm -r AAPDIR || die +} + +src_install() { + rm -r rectest unittest test.aap || die + rm doc/*.sgml doc/*.pdf COPYING README.txt || die + if use doc; then + docinto html + dodoc -r doc/*.html doc/images + fi + rm -r doc/*.html doc/images || die + + docinto / + dodoc doc/* + doman aap.1 + rm -r doc aap.1 || die + + python_doscript aap + rm aap aap.py aap.bat || die + + python_moduleinto aap + python_domodule . +} diff --git a/dev-util/aap/files/aap-1.091-module-install.patch b/dev-util/aap/files/aap-1.091-module-install.patch new file mode 100644 index 000000000000..73cf353fedd1 --- /dev/null +++ b/dev-util/aap/files/aap-1.091-module-install.patch @@ -0,0 +1,26 @@ +Allow aap to be installed like a normal python module. + +--- aap-1.091/aap ++++ aap-1.091/aap +@@ -7,8 +7,8 @@ + + # This simply calls the main() function in the Main.py module. + +-import Main ++from aap import Main + +-Main.main() ++Main.main(1) + + # vim: set sw=4 sts=4 tw=79 fo+=l: +--- aap-1.091/Main.py ++++ aap-1.091/Main.py +@@ -168,7 +168,7 @@ + if setroot: + # We need to know the location of our modules (find ccskim there). + try: +- progname = os.path.realpath(sys.argv[0]) ++ progname = os.path.realpath(__file__) + except: + # Doesn't have os.path.realpath(), it's new in Python 2.2 + # Use our copy of it. diff --git a/dev-util/conan/Manifest b/dev-util/conan/Manifest index d3394a1ee4e8..9f820a5577ec 100644 --- a/dev-util/conan/Manifest +++ b/dev-util/conan/Manifest @@ -1 +1,2 @@ DIST conan-0.14.1.tar.gz 386985 SHA256 3d20eba786a2243989bd4e53b805e265d1593b226ca271ffc3072994ad15c609 SHA512 1a1e4797b50856be38a1edd15c83edf74cdfbb6b64f7b72507ac649eaef7b69dd2d653021104c327f5077d89a1efbbc6dfd7bc1a7ffa6c32762ee2fb0709c56f WHIRLPOOL ae62aae19a3af3da8319e546c8593aec0ad3780109b4b4e97fc5a2892e59797f29c62c768fa59dc361af76426e28a1fcc43d9e4ff65065b581d8497d34e7cfaf +DIST conan-0.16.1.tar.gz 403870 SHA256 683bfa6d5df9f60402ade73d9b5db7c083123a0d8de8b4ed9a72fc86f854d7d9 SHA512 a53dd25db1a57a193f80084412d8d26f178ab68b0433b596ada01478466907b2ac60a89a48c074020eccbb65e71dd057ce70826593a678d9caef691c76ae5aba WHIRLPOOL 41f4a580e8c42df71783747217c1f19dd7f62910c979364dc6af035d51232c02bf1f30ae9e42145b1a4cd3f61c9dd623dbe9361cecfff17391bce5138c177397 diff --git a/dev-util/conan/conan-0.16.1.ebuild b/dev-util/conan/conan-0.16.1.ebuild new file mode 100644 index 000000000000..8c640cb0b4df --- /dev/null +++ b/dev-util/conan/conan-0.16.1.ebuild @@ -0,0 +1,49 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python2_7 python3_{4,5} ) +PYTHON_REQ_USE="sqlite" + +inherit distutils-r1 + +DESCRIPTION="Distributed C/C++ package manager" +HOMEPAGE="http://conan.io/" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" +IUSE="test" + +RDEPEND=" + >=dev-python/boto-2.38[${PYTHON_USEDEP}] + >=dev-python/bottle-0.12.8[${PYTHON_USEDEP}] + >=dev-python/colorama-0.3.3[${PYTHON_USEDEP}] + >=dev-python/fasteners-0.14.1[${PYTHON_USEDEP}] + >=dev-python/passlib-1.6.5[${PYTHON_USEDEP}] + >=dev-python/patch-1.16[${PYTHON_USEDEP}] + >=dev-python/pyjwt-1.4[${PYTHON_USEDEP}] + >=dev-python/pyyaml-3.11[${PYTHON_USEDEP}] + >=dev-python/requests-2.7[${PYTHON_USEDEP}] + >=dev-python/six-1.10[${PYTHON_USEDEP}] + >=dev-python/node-semver-0.1.1[${PYTHON_USEDEP}] +" +DEPEND=" + dev-python/setuptools[${PYTHON_USEDEP}] + test? ( + ${RDEPEND} + dev-lang/go + >=dev-python/mock-1.3.0[${PYTHON_USEDEP}] + >=dev-python/nose-1.3.7[${PYTHON_USEDEP}] + >=dev-python/nose-parameterized-0.5.0[${PYTHON_USEDEP}] + >=dev-python/webtest-2.0.18[${PYTHON_USEDEP}] + dev-util/cmake + ) +" + +python_test() { + PYTHONPATH=${BUILD_DIR}/lib nosetests -v || die +} diff --git a/kde-misc/kdeconnect/kdeconnect-1.0.2.ebuild b/kde-misc/kdeconnect/kdeconnect-1.0.2-r1.ebuild similarity index 96% rename from kde-misc/kdeconnect/kdeconnect-1.0.2.ebuild rename to kde-misc/kdeconnect/kdeconnect-1.0.2-r1.ebuild index b6a0838aa8aa..1769768ae031 100644 --- a/kde-misc/kdeconnect/kdeconnect-1.0.2.ebuild +++ b/kde-misc/kdeconnect/kdeconnect-1.0.2-r1.ebuild @@ -41,10 +41,11 @@ DEPEND=" x11-libs/libXtst app? ( $(add_frameworks_dep kdeclarative) ) telepathy? ( >=net-libs/telepathy-qt-0.9.7[qt5] ) - wayland? ( $(add_frameworks_dep kwayland '' 5.5.5) ) + wayland? ( $(add_frameworks_dep kwayland) ) " RDEPEND="${DEPEND} $(add_plasma_dep plasma-workspace) + app? ( dev-libs/kirigami:5 ) wayland? ( $(add_plasma_dep kwin) ) !kde-misc/kdeconnect:4 " diff --git a/media-gfx/tintii/Manifest b/media-gfx/tintii/Manifest index d501d9e0f306..42b6f34c2a05 100644 --- a/media-gfx/tintii/Manifest +++ b/media-gfx/tintii/Manifest @@ -1,2 +1 @@ DIST tintii-2.10.0.tar.gz 620863 SHA256 2bbd9e4ff3ac85b5cf85e64f062f4cacd409afcadd155f1cd2378390dfc8268b SHA512 884a9a3393080ee064069288afc13b2f72272571efaabf013ea2029627fc2ed922dcb791b8316c1d2117faf553d6bf333cf35f0486ba82aa2dc0987f9ce5f9a3 WHIRLPOOL f700eed80ad300226fb7a0fa695aa2886cd5353dc0a5e3d9fb9cff1cc67dd2190a412ec12bc697e9cccb8fb0426f031cfaa0292e56a0dc860a4f4c096fdac922 -DIST tintii-2.9.0.tar.gz 506063 SHA256 d95036d9ede5c2ff28cb4f2899f3bd1f3a09cebeff70d54f9d4f5ff209d15539 SHA512 ce31199038cb1b096ce1cebe88292749add4d2a40c74ea7182e6458ebbef9ce09bb7241609e59d9a1700ba677ae9c4f5f2013fa6299e9a7f75afd7c525d93df9 WHIRLPOOL aa4368ba15227a970a11b97be9615688d1c79b78b0d790164940f5844ba538368cb086ecdf50e2a2d69da2ba5266258a723d244d3590aaa5cfadd1088e7f48dc diff --git a/media-gfx/tintii/tintii-2.9.0.ebuild b/media-gfx/tintii/tintii-2.9.0.ebuild deleted file mode 100644 index 0e6dd5ee7b17..000000000000 --- a/media-gfx/tintii/tintii-2.9.0.ebuild +++ /dev/null @@ -1,25 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -WX_GTK_VER="3.0" - -inherit autotools wxwidgets - -DESCRIPTION="A photo editor for selective color, saturation, and hue shift adjustments" -HOMEPAGE="http://www.indii.org/software/tintii" -SRC_URI="http://www.indii.org/files/tint/releases/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~amd64 ~x86" - -RDEPEND="x11-libs/wxGTK:${WX_GTK_VER}[X]" -DEPEND="${RDEPEND} - dev-libs/boost" - -src_prepare() { - sed -i 's/^\(AM_CXXFLAGS = $(DEPS_CXXFLAGS)\).*/\1/' Makefile.am || die - eautoreconf -} diff --git a/media-video/mpv/mpv-9999.ebuild b/media-video/mpv/mpv-9999.ebuild index 4c065631f074..6e41fb2b7694 100644 --- a/media-video/mpv/mpv-9999.ebuild +++ b/media-video/mpv/mpv-9999.ebuild @@ -28,20 +28,18 @@ DOCS+=( README.md ) # See Copyright in sources and Gentoo bug 506946. Waf is BSD, libmpv is ISC. LICENSE="GPL-2+ BSD ISC" SLOT="0" -IUSE="aqua +alsa archive bluray cdda +cli coreaudio doc drm dvb dvd +egl +enca - encode gbm +iconv jack jpeg lcms +libass libav libcaca libguess libmpv +lua - luajit openal +opengl oss pulseaudio raspberry-pi rubberband samba -sdl - selinux test tools +uchardet v4l vaapi vdpau vf-dlopen wayland +X xinerama - +xscreensaver +xv zsh-completion" +IUSE="aqua +alsa archive bluray cdda +cli coreaudio doc drm dvb dvd +egl encode + gbm +iconv jack jpeg lcms +libass libav libcaca libmpv +lua luajit openal + +opengl oss pulseaudio raspberry-pi rubberband samba -sdl selinux test + tools +uchardet v4l vaapi vdpau vf-dlopen wayland +X xinerama +xscreensaver + +xv zsh-completion" REQUIRED_USE=" || ( cli libmpv ) aqua? ( opengl ) egl? ( || ( gbm X wayland ) ) - enca? ( iconv ) gbm? ( drm egl ) lcms? ( || ( opengl egl ) ) - libguess? ( iconv ) luajit? ( lua ) tools? ( cli ) uchardet? ( iconv ) @@ -72,8 +70,6 @@ COMMON_DEPEND=" egl? ( media-libs/mesa[egl,gbm(-)?,wayland(-)?] ) iconv? ( virtual/libiconv - enca? ( app-i18n/enca ) - libguess? ( >=app-i18n/libguess-1.0 ) uchardet? ( dev-libs/uchardet ) ) jack? ( virtual/jack ) @@ -183,8 +179,6 @@ src_configure() { $(use_enable dvd dvdread) $(use_enable dvd dvdnav) $(use_enable cdda) - $(use_enable enca) - $(use_enable libguess) $(use_enable uchardet) $(use_enable rubberband) $(use_enable lcms lcms2) diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index d3208c6a8801..a0e99b26807d 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Sun, 11 Dec 2016 20:44:05 +0000 +Mon, 12 Dec 2016 05:43:19 +0000 diff --git a/metadata/glsa/glsa-201612-27.xml b/metadata/glsa/glsa-201612-27.xml new file mode 100644 index 000000000000..f4fd7f646d61 --- /dev/null +++ b/metadata/glsa/glsa-201612-27.xml @@ -0,0 +1,75 @@ + + + + VirtualBox: Multiple vulnerabilities + Multiple vulnerabilities have been found in VirtualBox, the worst + of which allows local users to escalate privileges. + + virtualbox + December 11, 2016 + December 11, 2016: 2 + 505274 + 537218 + 550964 + local + + + 4.3.28 + 4.3.28 + + + 4.3.28 + 4.3.28 + + + +

VirtualBox is a powerful virtualization product from Oracle.

+
+ +

Multiple vulnerabilities have been discovered in VirtualBox. Please + review the CVE identifiers referenced below for details. +

+
+ +

Local attackers could cause a Denial of Service condition, execute + arbitrary code, or escalate their privileges. +

+
+ +

There is no known workaround at this time.

+
+ +

All VirtualBox users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/virtualbox-4.3.28" + + +

All VirtualBox-bin users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=app-emulation/virtualbox-bin-4.3.28" + +
+ + CVE-2014-0981 + CVE-2014-0983 + CVE-2014-6588 + CVE-2014-6589 + CVE-2014-6590 + CVE-2014-6595 + CVE-2015-0377 + CVE-2015-0418 + CVE-2015-0427 + CVE-2015-3456 + CVE-2016-5608 + CVE-2016-5610 + CVE-2016-5611 + CVE-2016-5613 + + whissi + b-man +
diff --git a/metadata/glsa/glsa-201612-28.xml b/metadata/glsa/glsa-201612-28.xml new file mode 100644 index 000000000000..6b944e4c3006 --- /dev/null +++ b/metadata/glsa/glsa-201612-28.xml @@ -0,0 +1,46 @@ + + + + Docker: Privilege escalation + A vulnerability in Docker could lead to the escalation of + privileges. + + + December 11, 2016 + December 11, 2016: 1 + 581236 + remote + + + 1.11.0 + 1.11.0 + + + +

Docker is the world’s leading software containerization platform.

+
+ +

Docker does not properly distinguish between numeric UIDs and string + usernames. +

+
+ +

Local attackers could possibly escalate their privileges.

+
+ +

There is no known workaround at this time.

+
+ +

All Docker users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/docker-1.11.0" + +
+ + CVE-2016-3697 + + b-man + b-man +
diff --git a/metadata/glsa/glsa-201612-29.xml b/metadata/glsa/glsa-201612-29.xml new file mode 100644 index 000000000000..a5f95961fbeb --- /dev/null +++ b/metadata/glsa/glsa-201612-29.xml @@ -0,0 +1,51 @@ + + + + libmms: Remote execution of arbitrary code + A heap-based buffer overflow vulnerability in libmms might allow + remote attackers to execute arbitrary code. + + libmms + December 11, 2016 + December 11, 2016: 1 + 507822 + remote + + + 0.6.4 + 0.6.4 + + + +

libmms is a library for downloading (streaming) media files using the + mmst and mmsh protocols. +

+
+ +

A heap-based buffer overflow was discovered in the get_answer function + within mmsh.c of libmms. +

+
+ +

A remote attacker might send a specially crafted MMS over HTTP (MMSH) + response, possibly resulting in the remote execution of arbitrary code + with the privileges of the process. +

+
+ +

There is no known workaround at this time.

+
+ +

All libmms users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/libmms-0.6.4" + +
+ + CVE-2014-2892 + + b-man + b-man +
diff --git a/metadata/glsa/glsa-201612-30.xml b/metadata/glsa/glsa-201612-30.xml new file mode 100644 index 000000000000..f64bf35d55ee --- /dev/null +++ b/metadata/glsa/glsa-201612-30.xml @@ -0,0 +1,54 @@ + + + + SoX: User-assisted execution of arbitrary code + Multiple heap overflows in SoX may allow remote attackers to + execute arbitrary code. + + sox + December 11, 2016 + December 11, 2016: 1 + 533296 + remote + + + 14.4.2 + 14.4.2 + + + +

SoX is a command line utility that can convert various formats of + computer audio files in to other formats. +

+
+ +

A heap-based buffer overflow can be triggered when processing a + malicious NIST Sphere or WAV audio file. +

+
+ +

A remote attacker could coerce the victim to run SoX against their + malicious file. This may be leveraged by an attacker to gain control of + program execution with the privileges of the user. +

+
+ +

There is no known workaround at this time.

+
+ +

All SoX users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-sound/sox-14.4.2" + + +
+ + + CVE-2014-8145 + + + whissi + b-man +
diff --git a/metadata/glsa/glsa-201612-31.xml b/metadata/glsa/glsa-201612-31.xml new file mode 100644 index 000000000000..3328cc0df4ad --- /dev/null +++ b/metadata/glsa/glsa-201612-31.xml @@ -0,0 +1,53 @@ + + + + exFAT: Multiple vulnerabilities + Two vulnerabilities have been found in exFAT allowing remote + attackers to execute arbitrary code or cause Denial of Service. + + + December 12, 2016 + December 12, 2016: 1 + 563936 + remote + + + 1.2.1 + 1.2.1 + + + +

A full-featured exFAT file system implementation for Unix-like systems.

+
+ +

Two vulnerabilities were found in exFAT. A malformed input can cause a + write heap overflow or cause an endless loop. +

+
+ +

Remote attackers could execute arbitrary code or cause Denial of + Service. +

+
+ +

There is no known workaround at this time.

+
+ +

All exFAT users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-fs/exfat-utils-1.2.1" + +
+ + CVE-2015-8026 + + Heap overflow and endless loop in exfatfsck / exfat-utils + + + + BlueKnight + + b-man +
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index d26c5e671193..a0e99b26807d 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sun, 11 Dec 2016 20:44:06 +0000 +Mon, 12 Dec 2016 05:43:19 +0000 diff --git a/metadata/md5-cache/app-backup/duplicity-0.7.10 b/metadata/md5-cache/app-backup/duplicity-0.7.10 index 7e95fb086e83..da862ac69fa6 100644 --- a/metadata/md5-cache/app-backup/duplicity-0.7.10 +++ b/metadata/md5-cache/app-backup/duplicity-0.7.10 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst prepare test -DEPEND=net-libs/librsync app-crypt/gnupg dev-python/lockfile dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DEPEND=net-libs/librsync app-crypt/gnupg dev-python/lockfile dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] test? ( dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pexpect[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] DESCRIPTION=Secure backup system using gnupg to encrypt data EAPI=6 HOMEPAGE=http://www.nongnu.org/duplicity/ @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=https://code.launchpad.net/duplicity/0.7-series/0.7.10/+download/duplicity-0.7.10.tar.gz _eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=72208aedfd8130e0904d528a1c29edcd +_md5_=b71ac4970382547956f9a3dcd45dad05 diff --git a/metadata/md5-cache/app-backup/tarsnap-1.0.37 b/metadata/md5-cache/app-backup/tarsnap-1.0.37 new file mode 100644 index 000000000000..519c22668039 --- /dev/null +++ b/metadata/md5-cache/app-backup/tarsnap-1.0.37 @@ -0,0 +1,13 @@ +DEFINED_PHASES=configure install +DEPEND=!libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) sys-libs/e2fsprogs-libs sys-libs/zlib acl? ( sys-apps/acl ) bzip2? ( app-arch/bzip2 ) lzma? ( app-arch/xz-utils ) xattr? ( sys-apps/attr ) virtual/os-headers +DESCRIPTION=Online backups for the truly paranoid +EAPI=6 +HOMEPAGE=http://www.tarsnap.com/ +IUSE=acl bzip2 libressl lzma xattr +KEYWORDS=~amd64 ~x86 +LICENSE=tarsnap +RDEPEND=!libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) sys-libs/e2fsprogs-libs sys-libs/zlib acl? ( sys-apps/acl ) bzip2? ( app-arch/bzip2 ) lzma? ( app-arch/xz-utils ) xattr? ( sys-apps/attr ) +SLOT=0 +SRC_URI=https://www.tarsnap.com/download/tarsnap-autoconf-1.0.37.tgz +_eclasses_=bash-completion-r1 acf715fa09463f043fbfdc1640f3fb85 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_md5_=b3c5a31e7d012af3e3576b91b75308a7 diff --git a/metadata/md5-cache/app-emulation/spice-vdagent-0.17.0 b/metadata/md5-cache/app-emulation/spice-vdagent-0.17.0 index 0e3b75f49653..dfaa8c1707f1 100644 --- a/metadata/md5-cache/app-emulation/spice-vdagent-0.17.0 +++ b/metadata/md5-cache/app-emulation/spice-vdagent-0.17.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=configure install setup -DEPEND=virtual/pkgconfig media-libs/alsa-lib x11-libs/libXfixes x11-libs/libXrandr x11-libs/libX11 x11-libs/libXinerama >=x11-libs/libpciaccess-0.10 >=app-emulation/spice-protocol-0.12.8 consolekit? ( sys-auth/consolekit sys-apps/dbus ) systemd? ( sys-apps/systemd ) +DEPEND=>=app-emulation/spice-protocol-0.12.8 media-libs/alsa-lib >=x11-libs/libpciaccess-0.10 x11-libs/libXfixes x11-libs/libXrandr x11-libs/libX11 x11-libs/libXinerama consolekit? ( sys-auth/consolekit sys-apps/dbus ) systemd? ( sys-apps/systemd ) virtual/pkgconfig DESCRIPTION=SPICE VD Linux Guest Agent -EAPI=5 +EAPI=6 HOMEPAGE=http://spice-space.org/ IUSE=+consolekit selinux systemd KEYWORDS=~amd64 ~x86 LICENSE=LGPL-2.1 -RDEPEND=media-libs/alsa-lib x11-libs/libXfixes x11-libs/libXrandr x11-libs/libX11 x11-libs/libXinerama >=x11-libs/libpciaccess-0.10 >=app-emulation/spice-protocol-0.12.8 consolekit? ( sys-auth/consolekit sys-apps/dbus ) systemd? ( sys-apps/systemd ) selinux? ( sec-policy/selinux-vdagent ) +RDEPEND=>=app-emulation/spice-protocol-0.12.8 media-libs/alsa-lib >=x11-libs/libpciaccess-0.10 x11-libs/libXfixes x11-libs/libXrandr x11-libs/libX11 x11-libs/libXinerama consolekit? ( sys-auth/consolekit sys-apps/dbus ) systemd? ( sys-apps/systemd ) selinux? ( sec-policy/selinux-vdagent ) SLOT=0 SRC_URI=http://spice-space.org/download/releases/spice-vdagent-0.17.0.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=407e6675b29adfb5cdd417418bad859f +_md5_=8537b15a06c43e8075f647b2621d7c2e diff --git a/metadata/md5-cache/app-portage/repoman-2.3.1 b/metadata/md5-cache/app-portage/repoman-2.3.1 new file mode 100644 index 000000000000..8a49cf6f8dcd --- /dev/null +++ b/metadata/md5-cache/app-portage/repoman-2.3.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst prepare test +DEPEND=>=sys-apps/portage-2.3.0_rc[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/lxml-3.6.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[bzip2(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[bzip2(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[bzip2(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Repoman is a Quality Assurance tool for Gentoo ebuilds +EAPI=6 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Portage +IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd +LICENSE=GPL-2 +RDEPEND=>=sys-apps/portage-2.3.0_rc[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/lxml-3.6.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[bzip2(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[bzip2(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[bzip2(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=https://dev.gentoo.org/~dolsen/releases/repoman/repoman-2.3.1.tar.bz2 +_eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=9ee5ffac8593efff59db9d18e353fc82 diff --git a/metadata/md5-cache/app-portage/repoman-9999 b/metadata/md5-cache/app-portage/repoman-9999 index f9a893e6996c..9a412ee4820b 100644 --- a/metadata/md5-cache/app-portage/repoman-9999 +++ b/metadata/md5-cache/app-portage/repoman-9999 @@ -5,8 +5,8 @@ EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Portage IUSE=python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 LICENSE=GPL-2 -RDEPEND=dev-lang/python-exec:2 =sys-apps/portage-9999 >=dev-python/lxml-3.6.0 python_targets_pypy? ( virtual/pypy:0=[bzip2(+)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[bzip2(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[bzip2(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[bzip2(+)] ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +RDEPEND=dev-lang/python-exec:2 =sys-apps/portage-9999[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/lxml-3.6.0[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_pypy? ( virtual/pypy:0=[bzip2(+)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[bzip2(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[bzip2(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[bzip2(+)] ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] REQUIRED_USE=|| ( python_targets_pypy python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) SLOT=0 _eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=2ff71bb6f1ca666629a1ce1adf60e85c +_md5_=d5cd43e535f9294fe0d1e90865cee2fb diff --git a/metadata/md5-cache/app-shells/zsh-5.3 b/metadata/md5-cache/app-shells/zsh-5.3 new file mode 100644 index 000000000000..b44a2f435ad8 --- /dev/null +++ b/metadata/md5-cache/app-shells/zsh-5.3 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst prepare test +DEPEND=sys-apps/groff >=sys-libs/ncurses-5.1:0= static? ( >=sys-libs/ncurses-5.7-r4:0=[static-libs] ) caps? ( sys-libs/libcap ) pcre? ( >=dev-libs/libpcre-3.9 static? ( >=dev-libs/libpcre-3.9[static-libs] ) ) gdbm? ( sys-libs/gdbm ) +DESCRIPTION=UNIX Shell similar to the Korn shell +EAPI=6 +HOMEPAGE=http://www.zsh.org/ +IUSE=caps debug doc examples gdbm maildir pcre static unicode +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=ZSH gdbm? ( GPL-2 ) +PDEPEND=examples? ( app-doc/zsh-lovers ) +RDEPEND=>=sys-libs/ncurses-5.1:0= static? ( >=sys-libs/ncurses-5.7-r4:0=[static-libs] ) caps? ( sys-libs/libcap ) pcre? ( >=dev-libs/libpcre-3.9 static? ( >=dev-libs/libpcre-3.9[static-libs] ) ) gdbm? ( sys-libs/gdbm ) +SLOT=0 +SRC_URI=http://www.zsh.org/pub/zsh-5.3.tar.xz doc? ( http://www.zsh.org/pub/zsh-5.3-doc.tar.xz ) +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 multilib 165fc17c38d1b11dac2008280dab6e80 prefix 99dcca42e6528d8fe3c214bf5731aaf2 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_md5_=d6deb2809adc4b53d8c450652c6c40b2 diff --git a/metadata/md5-cache/app-shells/zsh-9999 b/metadata/md5-cache/app-shells/zsh-9999 index 7e44e25f4199..10807f4915b8 100644 --- a/metadata/md5-cache/app-shells/zsh-9999 +++ b/metadata/md5-cache/app-shells/zsh-9999 @@ -9,4 +9,4 @@ PDEPEND=examples? ( app-doc/zsh-lovers ) RDEPEND=>=sys-libs/ncurses-5.1:0= static? ( >=sys-libs/ncurses-5.7-r4:0=[static-libs] ) caps? ( sys-libs/libcap ) pcre? ( >=dev-libs/libpcre-3.9 static? ( >=dev-libs/libpcre-3.9[static-libs] ) ) gdbm? ( sys-libs/gdbm ) SLOT=0 _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 git-r3 e928b84a9f6f1d9076d1d27687876dc6 libtool 4890219c51da247200223277f993e054 multilib 165fc17c38d1b11dac2008280dab6e80 prefix 99dcca42e6528d8fe3c214bf5731aaf2 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=73132b9e23e7040e453477563c999af0 +_md5_=d6deb2809adc4b53d8c450652c6c40b2 diff --git a/metadata/md5-cache/app-vim/bufexplorer-7.4.12 b/metadata/md5-cache/app-vim/bufexplorer-7.4.12 new file mode 100644 index 000000000000..29254b0bb18e --- /dev/null +++ b/metadata/md5-cache/app-vim/bufexplorer-7.4.12 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install postinst postrm prepare +DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +DESCRIPTION=vim plugin: easily browse vim buffers +EAPI=6 +HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=42 https://github.com/jlanzarotta/bufexplorer +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +SLOT=0 +SRC_URI=https://github.com/jlanzarotta/bufexplorer/archive/7.4.12.tar.gz -> bufexplorer-7.4.12.tar.gz +_eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 +_md5_=c7681bd9c7d5588ccfa080b085edb515 diff --git a/metadata/md5-cache/app-vim/minibufexpl-6.4.3 b/metadata/md5-cache/app-vim/minibufexpl-6.4.3 deleted file mode 100644 index 1e5b0edf75e2..000000000000 --- a/metadata/md5-cache/app-vim/minibufexpl-6.4.3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm prepare unpack -DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -DESCRIPTION=vim plugin: easily switch between buffers -EAPI=4 -HOMEPAGE=https://github.com/fholgado/minibufexpl.vim -KEYWORDS=amd64 ~mips ppc x86 -LICENSE=bufexplorer.vim -RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -SLOT=0 -SRC_URI=https://github.com/fholgado/minibufexpl.vim/tarball/6.4.3 -> minibufexpl-6.4.3.tar.gz -_eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=3306c05ab4a16f5fbb41766bcce11a18 diff --git a/metadata/md5-cache/app-vim/minibufexpl-6.4.4 b/metadata/md5-cache/app-vim/minibufexpl-6.4.4 deleted file mode 100644 index 113ef543e1ec..000000000000 --- a/metadata/md5-cache/app-vim/minibufexpl-6.4.4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm prepare unpack -DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -DESCRIPTION=vim plugin: easily switch between buffers -EAPI=4 -HOMEPAGE=https://github.com/fholgado/minibufexpl.vim -KEYWORDS=amd64 ~mips ppc x86 -LICENSE=bufexplorer.vim -RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -SLOT=0 -SRC_URI=https://github.com/fholgado/minibufexpl.vim/tarball/6.4.4 -> minibufexpl-6.4.4.tar.gz -_eclasses_=vcs-snapshot 2b65ecb2d0f91e4322c2ac8d673993bd vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=51bc9c7725b9a758f901b9ba02f8bbef diff --git a/metadata/md5-cache/app-vim/minibufexpl-6.5.2 b/metadata/md5-cache/app-vim/minibufexpl-6.5.2 index 436750b5439f..649111adbb2c 100644 --- a/metadata/md5-cache/app-vim/minibufexpl-6.5.2 +++ b/metadata/md5-cache/app-vim/minibufexpl-6.5.2 @@ -1,7 +1,7 @@ DEFINED_PHASES=install postinst postrm prepare DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) DESCRIPTION=vim plugin: easily switch between buffers -EAPI=5 +EAPI=6 HOMEPAGE=https://github.com/fholgado/minibufexpl.vim KEYWORDS=amd64 ~mips ppc x86 LICENSE=bufexplorer.vim @@ -9,4 +9,4 @@ RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 SRC_URI=https://github.com/fholgado/minibufexpl.vim/archive/v6.5.2.tar.gz -> minibufexpl-6.5.2.tar.gz _eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=e88c21cb365fdb8eeda5d620b38f8114 +_md5_=53d07ff639f5f9b1be3b8ab51281beb4 diff --git a/metadata/md5-cache/app-vim/nerdcommenter-2.3.0 b/metadata/md5-cache/app-vim/nerdcommenter-2.3.0 deleted file mode 100644 index 32f38eb2e1d0..000000000000 --- a/metadata/md5-cache/app-vim/nerdcommenter-2.3.0 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm -DEPEND=app-arch/unzip || ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -DESCRIPTION=vim plugin: easy commenting of code for many filetypes -EAPI=5 -HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=1218 -KEYWORDS=amd64 x86 ~x86-linux ~x86-macos ~sparc64-solaris -LICENSE=WTFPL-2 -RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -SLOT=0 -SRC_URI=http://www.vim.org/scripts/download_script.php?src_id=14455 -> nerdcommenter-2.3.0.zip -_eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=c411dcf32fee8dfeb3f5acd0dc30ad88 diff --git a/metadata/md5-cache/app-vim/nerdcommenter-2.4.0 b/metadata/md5-cache/app-vim/nerdcommenter-2.4.0 index 1ee193376f1e..757339799b64 100644 --- a/metadata/md5-cache/app-vim/nerdcommenter-2.4.0 +++ b/metadata/md5-cache/app-vim/nerdcommenter-2.4.0 @@ -3,10 +3,10 @@ DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) DESCRIPTION=vim plugin: easy commenting of code for many filetypes EAPI=6 HOMEPAGE=https://github.com/scrooloose/nerdcommenter http://www.vim.org/scripts/script.php?script_id=1218 -KEYWORDS=~amd64 ~x86 ~x86-linux ~x86-macos ~sparc64-solaris +KEYWORDS=amd64 x86 ~x86-linux ~x86-macos ~sparc64-solaris LICENSE=WTFPL-2 RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 SRC_URI=https://github.com/scrooloose/nerdcommenter/archive/2.4.0.tar.gz -> nerdcommenter-2.4.0.tar.gz _eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=55d757dcbdcbfc99c6fc843cb0ac6847 +_md5_=fb9132894d915bbc2e6e3f6135856f09 diff --git a/metadata/md5-cache/app-vim/nerdtree-tabs-1.4.7 b/metadata/md5-cache/app-vim/nerdtree-tabs-1.4.7 new file mode 100644 index 000000000000..e324817e66ca --- /dev/null +++ b/metadata/md5-cache/app-vim/nerdtree-tabs-1.4.7 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install postinst postrm prepare +DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +DESCRIPTION=vim plugin: NERDTree and tabs in vim +EAPI=6 +HOMEPAGE=https://github.com/jistr/vim-nerdtree-tabs +KEYWORDS=~amd64 ~x86 +LICENSE=Apache-2.0 +RDEPEND=app-vim/nerdtree || ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +SLOT=0 +SRC_URI=https://github.com/jistr/vim-nerdtree-tabs/archive/v1.4.7.tar.gz -> nerdtree-tabs-1.4.7.tar.gz +_eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 +_md5_=73297a409900dc593fcf6abca0c9edbb diff --git a/metadata/md5-cache/app-vim/ntp-syntax-20031001-r1 b/metadata/md5-cache/app-vim/ntp-syntax-20031001-r1 new file mode 100644 index 000000000000..3bcc90f5a927 --- /dev/null +++ b/metadata/md5-cache/app-vim/ntp-syntax-20031001-r1 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install postinst postrm +DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +DESCRIPTION=vim plugin: ntp.conf syntax highlighting +EAPI=6 +HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=778 +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd +LICENSE=vim +RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +SLOT=0 +SRC_URI=mirror://gentoo/ntp-syntax-20031001.tar.bz2 https://dev.gentoo.org/~radhermit/vim/ntp-syntax-20031001.tar.bz2 +_eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 +_md5_=11608684003258d1203c20d815313745 diff --git a/metadata/md5-cache/app-vim/syntastic-3.7.0 b/metadata/md5-cache/app-vim/syntastic-3.7.0 deleted file mode 100644 index 710541614089..000000000000 --- a/metadata/md5-cache/app-vim/syntastic-3.7.0 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm prepare -DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -DESCRIPTION=vim plugin: syntax checking using external tools -EAPI=5 -HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=2736 https://github.com/scrooloose/syntastic/ -KEYWORDS=amd64 x86 -LICENSE=WTFPL-2 -RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -SLOT=0 -SRC_URI=https://github.com/scrooloose/syntastic/archive/3.7.0.tar.gz -> syntastic-3.7.0.tar.gz -_eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=716d91d13d5d6b04d866fe0034d08855 diff --git a/metadata/md5-cache/app-vim/syntastic-3.8.0 b/metadata/md5-cache/app-vim/syntastic-3.8.0 index e90c3b7ff241..c9c14a21f718 100644 --- a/metadata/md5-cache/app-vim/syntastic-3.8.0 +++ b/metadata/md5-cache/app-vim/syntastic-3.8.0 @@ -3,10 +3,10 @@ DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) DESCRIPTION=vim plugin: syntax checking using external tools EAPI=6 HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=2736 https://github.com/scrooloose/syntastic/ -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=WTFPL-2 RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 SRC_URI=https://github.com/scrooloose/syntastic/archive/3.8.0.tar.gz -> syntastic-3.8.0.tar.gz _eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=227e5b76235f5d78a519d0db9439dbd5 +_md5_=f8e7030044741fb3d031a8364f914bcb diff --git a/metadata/md5-cache/app-vim/undotree-4.3 b/metadata/md5-cache/app-vim/undotree-4.3 deleted file mode 100644 index 657d8ab203b4..000000000000 --- a/metadata/md5-cache/app-vim/undotree-4.3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm unpack -DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -DESCRIPTION=vim plugin: display your undo history in a graph -EAPI=5 -HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=4177 https://github.com/mbbill/undotree -KEYWORDS=amd64 x86 -LICENSE=BSD -RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -SLOT=0 -SRC_URI=https://github.com/mbbill/undotree/archive/rel_4.3.tar.gz -> undotree-4.3.tar.gz -_eclasses_=vcs-snapshot 2b65ecb2d0f91e4322c2ac8d673993bd vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=ed9a977596218f5a5028ecdde7a7d412 diff --git a/metadata/md5-cache/app-vim/undotree-5.0 b/metadata/md5-cache/app-vim/undotree-5.0 index 1387b30d1741..0c591a975247 100644 --- a/metadata/md5-cache/app-vim/undotree-5.0 +++ b/metadata/md5-cache/app-vim/undotree-5.0 @@ -1,7 +1,7 @@ DEFINED_PHASES=install postinst postrm unpack DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) DESCRIPTION=vim plugin: display your undo history in a graph -EAPI=5 +EAPI=6 HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=4177 https://github.com/mbbill/undotree KEYWORDS=amd64 x86 LICENSE=BSD @@ -9,4 +9,4 @@ RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 SRC_URI=https://github.com/mbbill/undotree/archive/rel_5.0.tar.gz -> undotree-5.0.tar.gz _eclasses_=vcs-snapshot 2b65ecb2d0f91e4322c2ac8d673993bd vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=2d6438fec6a5fe59f5409a7639540a61 +_md5_=a87b46c4a6aef70dab1cde307af6ddfd diff --git a/metadata/md5-cache/dev-embedded/u-boot-tools-2016.11 b/metadata/md5-cache/dev-embedded/u-boot-tools-2016.11 new file mode 100644 index 000000000000..9f0c97a3b4be --- /dev/null +++ b/metadata/md5-cache/dev-embedded/u-boot-tools-2016.11 @@ -0,0 +1,10 @@ +DEFINED_PHASES=compile install +DESCRIPTION=utilities for working with Das U-Boot +EAPI=6 +HOMEPAGE=http://www.denx.de/wiki/U-Boot/WebHome +KEYWORDS=~amd64 ~arm ~arm64 ~x86 +LICENSE=GPL-2 +SLOT=0 +SRC_URI=ftp://ftp.denx.de/pub/u-boot/u-boot-2016.11.tar.bz2 +_eclasses_=multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_md5_=26d881afa5b716145721e701f6da8cee diff --git a/metadata/md5-cache/dev-libs/libgcrypt-1.7.4 b/metadata/md5-cache/dev-libs/libgcrypt-1.7.4 new file mode 100644 index 000000000000..007121df0bba --- /dev/null +++ b/metadata/md5-cache/dev-libs/libgcrypt-1.7.4 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=>=dev-libs/libgpg-error-1.12[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20131008-r19 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32] ) doc? ( virtual/texi2dvi ) !=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=General purpose crypto library based on the code used in GnuPG +EAPI=5 +HOMEPAGE=http://www.gnupg.org/ +IUSE=doc static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=LGPL-2.1 MIT +RDEPEND=>=dev-libs/libgpg-error-1.12[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20131008-r19 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32] ) +SLOT=0/20 +SRC_URI=mirror://gnupg/libgcrypt/libgcrypt-1.7.4.tar.bz2 +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c autotools-multilib 77afca16a6cb82823eed6366a10e7f75 autotools-utils 419811142edf3516b0d0cf1a254d93cb eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 libtool 4890219c51da247200223277f993e054 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_md5_=f7eb11b21292863830d37054fc547349 diff --git a/metadata/md5-cache/dev-python/docutils-0.13.1 b/metadata/md5-cache/dev-python/docutils-0.13.1 new file mode 100644 index 000000000000..9ec762d2a98b --- /dev/null +++ b/metadata/md5-cache/dev-python/docutils-0.13.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/pygments[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_pypy? ( virtual/pypy:0= ) python_targets_pypy3? ( virtual/pypy3:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Python Documentation Utilities +EAPI=6 +HOMEPAGE=http://docutils.sourceforge.net/ https://pypi.python.org/pypi/docutils +IUSE=python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=BSD-2 GPL-3 public-domain +RDEPEND=dev-python/pygments[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_pypy? ( virtual/pypy:0= ) python_targets_pypy3? ( virtual/pypy3:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://sourceforge/docutils/docutils-0.13.1.tar.gz +_eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=bdf05c1cb4dd9601ebe1a8819ae7a43e diff --git a/metadata/md5-cache/dev-python/fonttools-3.3.0 b/metadata/md5-cache/dev-python/fonttools-3.3.0 new file mode 100644 index 000000000000..1541bd6963a1 --- /dev/null +++ b/metadata/md5-cache/dev-python/fonttools-3.3.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=test? ( >=dev-python/pytest-2.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pytest-runner[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[xml(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[xml(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Library for manipulating TrueType, OpenType, AFM and Type1 fonts +EAPI=6 +HOMEPAGE=https://github.com/behdad/fonttools/ +IUSE=test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~x86 +LICENSE=BSD +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[xml(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[xml(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=https://github.com/behdad/fonttools/archive/3.3.0.tar.gz -> fonttools-3.3.0.tar.gz +_eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=4de2bdafb5e14769013e808f5c84efb4 diff --git a/metadata/md5-cache/dev-python/imageio-2.0.1 b/metadata/md5-cache/dev-python/imageio-2.0.1 new file mode 100644 index 000000000000..b2a40558e855 --- /dev/null +++ b/metadata/md5-cache/dev-python/imageio-2.0.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] media-libs/freeimage dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Python library for reading and writing image data +EAPI=6 +HOMEPAGE=https://imageio.github.io/ +IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~x86 ~amd64 +LICENSE=MIT +RDEPEND=dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] media-libs/freeimage python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=https://github.com/imageio/imageio/archive/v2.0.1.tar.gz -> imageio-2.0.1.tar.gz +_eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=cd1968faee054b769869f7cfd9a8c1a4 diff --git a/metadata/md5-cache/dev-python/node-semver-0.1.1 b/metadata/md5-cache/dev-python/node-semver-0.1.1 new file mode 100644 index 000000000000..4cc2b5d76183 --- /dev/null +++ b/metadata/md5-cache/dev-python/node-semver-0.1.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=python_targets_pypy? ( virtual/pypy:0= ) python_targets_pypy3? ( virtual/pypy3:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Python version of node-semver, the semantic versioner for npm +EAPI=6 +HOMEPAGE=https://pypi.python.org/pypi/node-semver https://github.com/podhmo/python-semver https://github.com/npm/node-semver +IUSE=python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux +LICENSE=MIT +RDEPEND=python_targets_pypy? ( virtual/pypy:0= ) python_targets_pypy3? ( virtual/pypy3:0= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_pypy(-)?,python_targets_pypy3(-)?,python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_pypy python_targets_pypy3 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://pypi/n/node-semver/node-semver-0.1.1.tar.gz +_eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=2f10091f6ed51db7b20d1775718ca1d9 diff --git a/metadata/md5-cache/dev-python/python-ceilometerclient-2.6.1 b/metadata/md5-cache/dev-python/python-ceilometerclient-2.6.1 deleted file mode 100644 index 815595fcb601..000000000000 --- a/metadata/md5-cache/dev-python/python-ceilometerclient-2.6.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pbr-1.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( >=dev-python/coverage-3.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/fixtures-1.3.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] =dev-python/mock-1.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-sphinx-2.5.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/oslo-sphinx-3.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/reno-1.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/subunit-0.0.18[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/sphinx-1.1.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] !~dev-python/sphinx-1.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] =dev-python/testrepository-0.0.18[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/testtools-1.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] -DESCRIPTION=This is a client library for Ceilometer built on the Ceilometer API -EAPI=6 -HOMEPAGE=https://github.com/openstack/python-ceilometerclient -IUSE=test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 -KEYWORDS=amd64 ~arm64 x86 ~amd64-linux ~x86-linux -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/pbr-1.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/iso8601-0.1.11[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/keystoneauth-2.1.0 >=dev-python/oslo-i18n-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-serialization-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-utils-3.5.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/prettytable-0.7[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] =dev-python/requests-2.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/stevedore-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] -REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) -SLOT=0 -SRC_URI=mirror://pypi/p/python-ceilometerclient/python-ceilometerclient-2.6.1.tar.gz -_eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=5999b6dd073756a5cf0482562f8efb62 diff --git a/metadata/md5-cache/dev-python/python-ceilometerclient-2.6.2 b/metadata/md5-cache/dev-python/python-ceilometerclient-2.6.2 index 73d72b04b266..3552dfc8a052 100644 --- a/metadata/md5-cache/dev-python/python-ceilometerclient-2.6.2 +++ b/metadata/md5-cache/dev-python/python-ceilometerclient-2.6.2 @@ -4,11 +4,11 @@ DESCRIPTION=This is a client library for Ceilometer built on the Ceilometer API EAPI=6 HOMEPAGE=https://github.com/openstack/python-ceilometerclient IUSE=test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 -KEYWORDS=~amd64 ~arm64 ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm64 x86 ~amd64-linux ~x86-linux LICENSE=Apache-2.0 RDEPEND=>=dev-python/pbr-1.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/iso8601-0.1.11[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/keystoneauth-2.1.0 >=dev-python/oslo-i18n-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-serialization-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/oslo-utils-3.5.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/prettytable-0.7[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] =dev-python/requests-2.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/stevedore-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) SLOT=0 SRC_URI=mirror://pypi/p/python-ceilometerclient/python-ceilometerclient-2.6.2.tar.gz _eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=c61f006aa5afb2bfb086fef5cef031f0 +_md5_=5999b6dd073756a5cf0482562f8efb62 diff --git a/metadata/md5-cache/dev-util/aap-1.091-r3 b/metadata/md5-cache/dev-util/aap-1.091-r3 new file mode 100644 index 000000000000..d54727339969 --- /dev/null +++ b/metadata/md5-cache/dev-util/aap-1.091-r3 @@ -0,0 +1,14 @@ +DEFINED_PHASES=install setup test +DEPEND=>=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] app-arch/unzip +DESCRIPTION=Bram Moolenaar's super-make program +EAPI=6 +HOMEPAGE=http://www.a-a-p.org/ +IUSE=doc python_targets_python2_7 +KEYWORDS=~alpha ~amd64 ~ia64 ~mips ~ppc ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos +LICENSE=GPL-2 +RDEPEND=>=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] +REQUIRED_USE=python_targets_python2_7 +SLOT=0 +SRC_URI=mirror://sourceforge/a-a-p/aap-1.091.zip +_eclasses_=multilib 165fc17c38d1b11dac2008280dab6e80 python-single-r1 19a74c6b5c191723a997dc7e0cc6bb09 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_md5_=dc99b0271e4c2761c6d1accdb820a460 diff --git a/metadata/md5-cache/dev-util/conan-0.16.1 b/metadata/md5-cache/dev-util/conan-0.16.1 new file mode 100644 index 000000000000..44495923f92c --- /dev/null +++ b/metadata/md5-cache/dev-util/conan-0.16.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( >=dev-python/boto-2.38[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/bottle-0.12.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/colorama-0.3.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/fasteners-0.14.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/passlib-1.6.5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/patch-1.16[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pyjwt-1.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pyyaml-3.11[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/requests-2.7[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/six-1.10[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/node-semver-0.1.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-lang/go >=dev-python/mock-1.3.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/nose-1.3.7[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/nose-parameterized-0.5.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/webtest-2.0.18[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-util/cmake ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) python_targets_python3_4? ( dev-lang/python:3.4[sqlite] ) python_targets_python3_5? ( dev-lang/python:3.5[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Distributed C/C++ package manager +EAPI=6 +HOMEPAGE=http://conan.io/ +IUSE=test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=MIT +RDEPEND=>=dev-python/boto-2.38[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/bottle-0.12.8[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/colorama-0.3.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/fasteners-0.14.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/passlib-1.6.5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/patch-1.16[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pyjwt-1.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/pyyaml-3.11[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/requests-2.7[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/six-1.10[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-python/node-semver-0.1.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) python_targets_python3_4? ( dev-lang/python:3.4[sqlite] ) python_targets_python3_5? ( dev-lang/python:3.5[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://pypi/c/conan/conan-0.16.1.tar.gz +_eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=b45b2ff61fe8e6c5690da4243c0c47b9 diff --git a/metadata/md5-cache/kde-misc/kdeconnect-1.0.2 b/metadata/md5-cache/kde-misc/kdeconnect-1.0.2-r1 similarity index 80% rename from metadata/md5-cache/kde-misc/kdeconnect-1.0.2 rename to metadata/md5-cache/kde-misc/kdeconnect-1.0.2-r1 index 4e7532b09cc8..e7c985a806f9 100644 --- a/metadata/md5-cache/kde-misc/kdeconnect-1.0.2 +++ b/metadata/md5-cache/kde-misc/kdeconnect-1.0.2-r1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install nofetch postinst postrm preinst prepare setup test unpack -DEPEND=>=kde-frameworks/kcmutils-5.26.0:5 >=kde-frameworks/kconfig-5.26.0:5 >=kde-frameworks/kconfigwidgets-5.26.0:5 >=kde-frameworks/kcoreaddons-5.26.0:5 >=kde-frameworks/kdbusaddons-5.26.0:5 >=kde-frameworks/ki18n-5.26.0:5 >=kde-frameworks/kiconthemes-5.26.0:5 >=kde-frameworks/kio-5.26.0:5 >=kde-frameworks/knotifications-5.26.0:5 >=kde-frameworks/kservice-5.26.0:5 >=kde-frameworks/kwidgetsaddons-5.26.0:5 >=dev-qt/qtdbus-5.6.1:5 >=dev-qt/qtdeclarative-5.6.1:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtnetwork-5.6.1:5 >=dev-qt/qtwidgets-5.6.1:5 >=dev-qt/qtx11extras-5.6.1:5 >=app-crypt/qca-2.1.0:2[qt5,ssl] x11-libs/libfakekey x11-libs/libX11 x11-libs/libXtst app? ( >=kde-frameworks/kdeclarative-5.26.0:5 ) telepathy? ( >=net-libs/telepathy-qt-0.9.7[qt5] ) wayland? ( >=kde-frameworks/kwayland-5.5.5:5 ) sys-devel/make >=dev-util/cmake-2.8.12 >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info >=kde-frameworks/extra-cmake-modules-5.26.0:5 handbook? ( >=kde-frameworks/kdoctools-5.26.0:5 ) test? ( >=dev-qt/qttest-5.6.1:5 ) >=dev-qt/qtcore-5.6.1:5 dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=kde-frameworks/kcmutils-5.26.0:5 >=kde-frameworks/kconfig-5.26.0:5 >=kde-frameworks/kconfigwidgets-5.26.0:5 >=kde-frameworks/kcoreaddons-5.26.0:5 >=kde-frameworks/kdbusaddons-5.26.0:5 >=kde-frameworks/ki18n-5.26.0:5 >=kde-frameworks/kiconthemes-5.26.0:5 >=kde-frameworks/kio-5.26.0:5 >=kde-frameworks/knotifications-5.26.0:5 >=kde-frameworks/kservice-5.26.0:5 >=kde-frameworks/kwidgetsaddons-5.26.0:5 >=dev-qt/qtdbus-5.6.1:5 >=dev-qt/qtdeclarative-5.6.1:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtnetwork-5.6.1:5 >=dev-qt/qtwidgets-5.6.1:5 >=dev-qt/qtx11extras-5.6.1:5 >=app-crypt/qca-2.1.0:2[qt5,ssl] x11-libs/libfakekey x11-libs/libX11 x11-libs/libXtst app? ( >=kde-frameworks/kdeclarative-5.26.0:5 ) telepathy? ( >=net-libs/telepathy-qt-0.9.7[qt5] ) wayland? ( >=kde-frameworks/kwayland-5.26.0:5 ) sys-devel/make >=dev-util/cmake-2.8.12 >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info >=kde-frameworks/extra-cmake-modules-5.26.0:5 handbook? ( >=kde-frameworks/kdoctools-5.26.0:5 ) test? ( >=dev-qt/qttest-5.6.1:5 ) >=dev-qt/qtcore-5.6.1:5 dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Adds communication between KDE Plasma and your smartphone EAPI=6 HOMEPAGE=https://www.kde.org/ https://community.kde.org/KDEConnect IUSE=app +telepathy wayland debug +handbook test KEYWORDS=~amd64 ~x86 LICENSE=GPL-2+ -RDEPEND=>=kde-frameworks/kcmutils-5.26.0:5 >=kde-frameworks/kconfig-5.26.0:5 >=kde-frameworks/kconfigwidgets-5.26.0:5 >=kde-frameworks/kcoreaddons-5.26.0:5 >=kde-frameworks/kdbusaddons-5.26.0:5 >=kde-frameworks/ki18n-5.26.0:5 >=kde-frameworks/kiconthemes-5.26.0:5 >=kde-frameworks/kio-5.26.0:5 >=kde-frameworks/knotifications-5.26.0:5 >=kde-frameworks/kservice-5.26.0:5 >=kde-frameworks/kwidgetsaddons-5.26.0:5 >=dev-qt/qtdbus-5.6.1:5 >=dev-qt/qtdeclarative-5.6.1:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtnetwork-5.6.1:5 >=dev-qt/qtwidgets-5.6.1:5 >=dev-qt/qtx11extras-5.6.1:5 >=app-crypt/qca-2.1.0:2[qt5,ssl] x11-libs/libfakekey x11-libs/libX11 x11-libs/libXtst app? ( >=kde-frameworks/kdeclarative-5.26.0:5 ) telepathy? ( >=net-libs/telepathy-qt-0.9.7[qt5] ) wayland? ( >=kde-frameworks/kwayland-5.5.5:5 ) >=kde-plasma/plasma-workspace-5.4.1:5 wayland? ( >=kde-plasma/kwin-5.4.1:5 ) !kde-misc/kdeconnect:4 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.6.1:5 +RDEPEND=>=kde-frameworks/kcmutils-5.26.0:5 >=kde-frameworks/kconfig-5.26.0:5 >=kde-frameworks/kconfigwidgets-5.26.0:5 >=kde-frameworks/kcoreaddons-5.26.0:5 >=kde-frameworks/kdbusaddons-5.26.0:5 >=kde-frameworks/ki18n-5.26.0:5 >=kde-frameworks/kiconthemes-5.26.0:5 >=kde-frameworks/kio-5.26.0:5 >=kde-frameworks/knotifications-5.26.0:5 >=kde-frameworks/kservice-5.26.0:5 >=kde-frameworks/kwidgetsaddons-5.26.0:5 >=dev-qt/qtdbus-5.6.1:5 >=dev-qt/qtdeclarative-5.6.1:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtnetwork-5.6.1:5 >=dev-qt/qtwidgets-5.6.1:5 >=dev-qt/qtx11extras-5.6.1:5 >=app-crypt/qca-2.1.0:2[qt5,ssl] x11-libs/libfakekey x11-libs/libX11 x11-libs/libXtst app? ( >=kde-frameworks/kdeclarative-5.26.0:5 ) telepathy? ( >=net-libs/telepathy-qt-0.9.7[qt5] ) wayland? ( >=kde-frameworks/kwayland-5.26.0:5 ) >=kde-plasma/plasma-workspace-5.4.1:5 app? ( dev-libs/kirigami:5 ) wayland? ( >=kde-plasma/kwin-5.4.1:5 ) !kde-misc/kdeconnect:4 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.6.1:5 SLOT=5 SRC_URI=mirror://kde/stable/kdeconnect/1.0.2/src/kdeconnect-kde-1.0.2.tar.xz _eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde5 19ab4fcd7355a83966d97839f1c21b7b kde5-functions e944f934c4768113a108eb0184031467 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg a5c4c5ce4f5ce9a2e777f5d9a40a8723 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=69a3d113d512fa8cd51b8a5458f578b1 +_md5_=b5c9d13b867cd2efaff44ee852b237e1 diff --git a/metadata/md5-cache/media-gfx/tintii-2.9.0 b/metadata/md5-cache/media-gfx/tintii-2.9.0 deleted file mode 100644 index f803b41dd64d..000000000000 --- a/metadata/md5-cache/media-gfx/tintii-2.9.0 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=prepare -DEPEND=x11-libs/wxGTK:3.0[X] dev-libs/boost !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A photo editor for selective color, saturation, and hue shift adjustments -EAPI=5 -HOMEPAGE=http://www.indii.org/software/tintii -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=x11-libs/wxGTK:3.0[X] -SLOT=0 -SRC_URI=http://www.indii.org/files/tint/releases/tintii-2.9.0.tar.gz -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 libtool 4890219c51da247200223277f993e054 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 wxwidgets 9b34ce3ca77f4e418e8fd9951c4c1cb1 -_md5_=d60a759068e77dba6847382899b87141 diff --git a/metadata/md5-cache/media-video/mpv-9999 b/metadata/md5-cache/media-video/mpv-9999 index 1e7f12a3a298..7a8df489a31b 100644 --- a/metadata/md5-cache/media-video/mpv-9999 +++ b/metadata/md5-cache/media-video/mpv-9999 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup test unpack -DEPEND=!libav? ( >=media-video/ffmpeg-3.2.2:=[encode?,threads,vaapi?,vdpau?] ) libav? ( >=media-video/libav-12:=[encode?,threads,vaapi?,vdpau?] ) sys-libs/zlib alsa? ( >=media-libs/alsa-lib-1.0.18 ) archive? ( >=app-arch/libarchive-3.0.0:= ) bluray? ( >=media-libs/libbluray-0.3.0 ) cdda? ( dev-libs/libcdio-paranoia ) drm? ( x11-libs/libdrm ) dvb? ( virtual/linuxtv-dvb-headers ) dvd? ( >=media-libs/libdvdnav-4.2.0 >=media-libs/libdvdread-4.1.0 ) egl? ( media-libs/mesa[egl,gbm(-)?,wayland(-)?] ) iconv? ( virtual/libiconv enca? ( app-i18n/enca ) libguess? ( >=app-i18n/libguess-1.0 ) uchardet? ( dev-libs/uchardet ) ) jack? ( virtual/jack ) jpeg? ( virtual/jpeg:0 ) lcms? ( >=media-libs/lcms-2.6:2 ) libass? ( >=media-libs/libass-0.12.1:=[fontconfig,harfbuzz] virtual/ttf-fonts ) libcaca? ( >=media-libs/libcaca-0.99_beta18 ) lua? ( !luajit? ( =media-libs/openal-1.13 ) opengl? ( !aqua? ( virtual/opengl ) ) pulseaudio? ( media-sound/pulseaudio ) raspberry-pi? ( >=media-libs/raspberrypi-userland-0_pre20160305-r1 media-libs/mesa[egl,gles2] ) rubberband? ( >=media-libs/rubberband-1.8.0 ) samba? ( net-fs/samba[smbclient(+)] ) sdl? ( media-libs/libsdl2[sound,threads,video,X?,wayland?] ) v4l? ( media-libs/libv4l ) vaapi? ( >=x11-libs/libva-1.4.0[drm?,X?,wayland?] ) wayland? ( >=dev-libs/wayland-1.6.0 >=x11-libs/libxkbcommon-0.3.0 ) X? ( x11-libs/libX11 x11-libs/libXext >=x11-libs/libXrandr-1.2.0 opengl? ( x11-libs/libXdamage ) vdpau? ( >=x11-libs/libvdpau-0.2 ) xinerama? ( x11-libs/libXinerama ) xscreensaver? ( x11-libs/libXScrnSaver ) xv? ( x11-libs/libXv ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[threads(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[threads(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-lang/perl dev-python/docutils virtual/pkgconfig doc? ( dev-python/rst2pdf ) test? ( >=dev-util/cmocka-1.0.0 ) >=sys-apps/sed-4 >=dev-vcs/git-1.8.2.1 +DEPEND=!libav? ( >=media-video/ffmpeg-3.2.2:=[encode?,threads,vaapi?,vdpau?] ) libav? ( >=media-video/libav-12:=[encode?,threads,vaapi?,vdpau?] ) sys-libs/zlib alsa? ( >=media-libs/alsa-lib-1.0.18 ) archive? ( >=app-arch/libarchive-3.0.0:= ) bluray? ( >=media-libs/libbluray-0.3.0 ) cdda? ( dev-libs/libcdio-paranoia ) drm? ( x11-libs/libdrm ) dvb? ( virtual/linuxtv-dvb-headers ) dvd? ( >=media-libs/libdvdnav-4.2.0 >=media-libs/libdvdread-4.1.0 ) egl? ( media-libs/mesa[egl,gbm(-)?,wayland(-)?] ) iconv? ( virtual/libiconv uchardet? ( dev-libs/uchardet ) ) jack? ( virtual/jack ) jpeg? ( virtual/jpeg:0 ) lcms? ( >=media-libs/lcms-2.6:2 ) libass? ( >=media-libs/libass-0.12.1:=[fontconfig,harfbuzz] virtual/ttf-fonts ) libcaca? ( >=media-libs/libcaca-0.99_beta18 ) lua? ( !luajit? ( =media-libs/openal-1.13 ) opengl? ( !aqua? ( virtual/opengl ) ) pulseaudio? ( media-sound/pulseaudio ) raspberry-pi? ( >=media-libs/raspberrypi-userland-0_pre20160305-r1 media-libs/mesa[egl,gles2] ) rubberband? ( >=media-libs/rubberband-1.8.0 ) samba? ( net-fs/samba[smbclient(+)] ) sdl? ( media-libs/libsdl2[sound,threads,video,X?,wayland?] ) v4l? ( media-libs/libv4l ) vaapi? ( >=x11-libs/libva-1.4.0[drm?,X?,wayland?] ) wayland? ( >=dev-libs/wayland-1.6.0 >=x11-libs/libxkbcommon-0.3.0 ) X? ( x11-libs/libX11 x11-libs/libXext >=x11-libs/libXrandr-1.2.0 opengl? ( x11-libs/libXdamage ) vdpau? ( >=x11-libs/libvdpau-0.2 ) xinerama? ( x11-libs/libXinerama ) xscreensaver? ( x11-libs/libXScrnSaver ) xv? ( x11-libs/libXv ) ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[threads(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[threads(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-lang/perl dev-python/docutils virtual/pkgconfig doc? ( dev-python/rst2pdf ) test? ( >=dev-util/cmocka-1.0.0 ) >=sys-apps/sed-4 >=dev-vcs/git-1.8.2.1 DESCRIPTION=Media player based on MPlayer and mplayer2 EAPI=6 HOMEPAGE=https://mpv.io/ -IUSE=aqua +alsa archive bluray cdda +cli coreaudio doc drm dvb dvd +egl +enca encode gbm +iconv jack jpeg lcms +libass libav libcaca libguess libmpv +lua luajit openal +opengl oss pulseaudio raspberry-pi rubberband samba -sdl selinux test tools +uchardet v4l vaapi vdpau vf-dlopen wayland +X xinerama +xscreensaver +xv zsh-completion python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +IUSE=aqua +alsa archive bluray cdda +cli coreaudio doc drm dvb dvd +egl encode gbm +iconv jack jpeg lcms +libass libav libcaca libmpv +lua luajit openal +opengl oss pulseaudio raspberry-pi rubberband samba -sdl selinux test tools +uchardet v4l vaapi vdpau vf-dlopen wayland +X xinerama +xscreensaver +xv zsh-completion python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 LICENSE=GPL-2+ BSD ISC -RDEPEND=!libav? ( >=media-video/ffmpeg-3.2.2:=[encode?,threads,vaapi?,vdpau?] ) libav? ( >=media-video/libav-12:=[encode?,threads,vaapi?,vdpau?] ) sys-libs/zlib alsa? ( >=media-libs/alsa-lib-1.0.18 ) archive? ( >=app-arch/libarchive-3.0.0:= ) bluray? ( >=media-libs/libbluray-0.3.0 ) cdda? ( dev-libs/libcdio-paranoia ) drm? ( x11-libs/libdrm ) dvb? ( virtual/linuxtv-dvb-headers ) dvd? ( >=media-libs/libdvdnav-4.2.0 >=media-libs/libdvdread-4.1.0 ) egl? ( media-libs/mesa[egl,gbm(-)?,wayland(-)?] ) iconv? ( virtual/libiconv enca? ( app-i18n/enca ) libguess? ( >=app-i18n/libguess-1.0 ) uchardet? ( dev-libs/uchardet ) ) jack? ( virtual/jack ) jpeg? ( virtual/jpeg:0 ) lcms? ( >=media-libs/lcms-2.6:2 ) libass? ( >=media-libs/libass-0.12.1:=[fontconfig,harfbuzz] virtual/ttf-fonts ) libcaca? ( >=media-libs/libcaca-0.99_beta18 ) lua? ( !luajit? ( =media-libs/openal-1.13 ) opengl? ( !aqua? ( virtual/opengl ) ) pulseaudio? ( media-sound/pulseaudio ) raspberry-pi? ( >=media-libs/raspberrypi-userland-0_pre20160305-r1 media-libs/mesa[egl,gles2] ) rubberband? ( >=media-libs/rubberband-1.8.0 ) samba? ( net-fs/samba[smbclient(+)] ) sdl? ( media-libs/libsdl2[sound,threads,video,X?,wayland?] ) v4l? ( media-libs/libv4l ) vaapi? ( >=x11-libs/libva-1.4.0[drm?,X?,wayland?] ) wayland? ( >=dev-libs/wayland-1.6.0 >=x11-libs/libxkbcommon-0.3.0 ) X? ( x11-libs/libX11 x11-libs/libXext >=x11-libs/libXrandr-1.2.0 opengl? ( x11-libs/libXdamage ) vdpau? ( >=x11-libs/libvdpau-0.2 ) xinerama? ( x11-libs/libXinerama ) xscreensaver? ( x11-libs/libXScrnSaver ) xv? ( x11-libs/libXv ) ) selinux? ( sec-policy/selinux-mplayer ) tools? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[threads(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[threads(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) -REQUIRED_USE=|| ( cli libmpv ) aqua? ( opengl ) egl? ( || ( gbm X wayland ) ) enca? ( iconv ) gbm? ( drm egl ) lcms? ( || ( opengl egl ) ) libguess? ( iconv ) luajit? ( lua ) tools? ( cli ) uchardet? ( iconv ) v4l? ( || ( alsa oss ) ) vaapi? ( || ( gbm X wayland ) ) vdpau? ( X ) wayland? ( egl ) xinerama? ( X ) xscreensaver? ( X ) xv? ( X ) zsh-completion? ( cli ) +RDEPEND=!libav? ( >=media-video/ffmpeg-3.2.2:=[encode?,threads,vaapi?,vdpau?] ) libav? ( >=media-video/libav-12:=[encode?,threads,vaapi?,vdpau?] ) sys-libs/zlib alsa? ( >=media-libs/alsa-lib-1.0.18 ) archive? ( >=app-arch/libarchive-3.0.0:= ) bluray? ( >=media-libs/libbluray-0.3.0 ) cdda? ( dev-libs/libcdio-paranoia ) drm? ( x11-libs/libdrm ) dvb? ( virtual/linuxtv-dvb-headers ) dvd? ( >=media-libs/libdvdnav-4.2.0 >=media-libs/libdvdread-4.1.0 ) egl? ( media-libs/mesa[egl,gbm(-)?,wayland(-)?] ) iconv? ( virtual/libiconv uchardet? ( dev-libs/uchardet ) ) jack? ( virtual/jack ) jpeg? ( virtual/jpeg:0 ) lcms? ( >=media-libs/lcms-2.6:2 ) libass? ( >=media-libs/libass-0.12.1:=[fontconfig,harfbuzz] virtual/ttf-fonts ) libcaca? ( >=media-libs/libcaca-0.99_beta18 ) lua? ( !luajit? ( =media-libs/openal-1.13 ) opengl? ( !aqua? ( virtual/opengl ) ) pulseaudio? ( media-sound/pulseaudio ) raspberry-pi? ( >=media-libs/raspberrypi-userland-0_pre20160305-r1 media-libs/mesa[egl,gles2] ) rubberband? ( >=media-libs/rubberband-1.8.0 ) samba? ( net-fs/samba[smbclient(+)] ) sdl? ( media-libs/libsdl2[sound,threads,video,X?,wayland?] ) v4l? ( media-libs/libv4l ) vaapi? ( >=x11-libs/libva-1.4.0[drm?,X?,wayland?] ) wayland? ( >=dev-libs/wayland-1.6.0 >=x11-libs/libxkbcommon-0.3.0 ) X? ( x11-libs/libX11 x11-libs/libXext >=x11-libs/libXrandr-1.2.0 opengl? ( x11-libs/libXdamage ) vdpau? ( >=x11-libs/libvdpau-0.2 ) xinerama? ( x11-libs/libXinerama ) xscreensaver? ( x11-libs/libXScrnSaver ) xv? ( x11-libs/libXv ) ) selinux? ( sec-policy/selinux-mplayer ) tools? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads(+)] ) python_targets_python3_4? ( dev-lang/python:3.4[threads(+)] ) python_targets_python3_5? ( dev-lang/python:3.5[threads(+)] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) +REQUIRED_USE=|| ( cli libmpv ) aqua? ( opengl ) egl? ( || ( gbm X wayland ) ) gbm? ( drm egl ) lcms? ( || ( opengl egl ) ) luajit? ( lua ) tools? ( cli ) uchardet? ( iconv ) v4l? ( || ( alsa oss ) ) vaapi? ( || ( gbm X wayland ) ) vdpau? ( X ) wayland? ( egl ) xinerama? ( X ) xscreensaver? ( X ) xv? ( X ) zsh-completion? ( cli ) SLOT=0 SRC_URI=https://waf.io/waf-1.8.12 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 pax-utils 4c2654a34ebe732e85fda354f6ee642f python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c waf-utils c21174962af5ca8091b66f58612797ce xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=1f78eed20e1308470266a82b5bf95459 +_md5_=32b5ea64a40427984ae629cefc360312 diff --git a/metadata/md5-cache/net-dialup/rp-pppoe-3.12 b/metadata/md5-cache/net-dialup/rp-pppoe-3.12-r1 similarity index 77% rename from metadata/md5-cache/net-dialup/rp-pppoe-3.12 rename to metadata/md5-cache/net-dialup/rp-pppoe-3.12-r1 index d4b85195e3a5..9f7cd3dcc32e 100644 --- a/metadata/md5-cache/net-dialup/rp-pppoe-3.12 +++ b/metadata/md5-cache/net-dialup/rp-pppoe-3.12-r1 @@ -1,7 +1,7 @@ -DEFINED_PHASES=compile configure install postinst preinst prepare setup +DEFINED_PHASES=compile configure install preinst prepare setup DEPEND=|| ( =sys-kernel/linux-headers-2.6.25 ) net-dialup/ppp:= tk? ( dev-lang/tk:= ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=A user-mode PPPoE client and server suite for Linux -EAPI=5 +EAPI=6 HOMEPAGE=https://www.roaringpenguin.com/products/pppoe IUSE=tk KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 @@ -9,5 +9,5 @@ LICENSE=GPL-2 RDEPEND=net-dialup/ppp:= tk? ( dev-lang/tk:= ) SLOT=0 SRC_URI=http://www.roaringpenguin.com/files/download/rp-pppoe-3.12.tar.gz ftp://ftp.samba.org/pub/ppp/ppp-2.4.7.tar.gz -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 libtool 4890219c51da247200223277f993e054 multilib 165fc17c38d1b11dac2008280dab6e80 readme.gentoo df3fc8fdaf5a519e7d48c83e7592c95f toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=196982301e43bc9cac539e67994c455f +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 libtool 4890219c51da247200223277f993e054 multilib 165fc17c38d1b11dac2008280dab6e80 readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_md5_=74c1daf6d3d9caf5aacbfda422a3546c diff --git a/metadata/md5-cache/net-im/pidgin-2.11.0 b/metadata/md5-cache/net-im/pidgin-2.11.0 deleted file mode 100644 index 9fddd9c326dc..000000000000 --- a/metadata/md5-cache/net-im/pidgin-2.11.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test -DEPEND=>=dev-libs/glib-2.16 >=dev-libs/libxml2-2.6.18 ncurses? ( sys-libs/ncurses:0=[unicode] dbus? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)?,python_single_target_python3_4(+)?] ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)?,python_single_target_python3_4(+)?] ) ) gtk? ( >=x11-libs/gtk+-2.10:2[aqua=] x11-libs/libSM xscreensaver? ( x11-libs/libXScrnSaver ) spell? ( >=app-text/gtkspell-2.0.2:2 ) eds? ( >=gnome-extra/evolution-data-server-3.6:= ) prediction? ( >=dev-db/sqlite-3.3:3 ) ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 >=net-libs/farstream-0.2.7:0.2 ) zeroconf? ( net-dns/avahi[dbus] ) dbus? ( >=dev-libs/dbus-glib-0.71 >=sys-apps/dbus-0.90 dev-python/dbus-python ) perl? ( >=dev-lang/perl-5.16:= ) gadu? ( || ( >=net-libs/libgadu-1.11.0[ssl,gnutls] >=net-libs/libgadu-1.11.0[-ssl] ) ) gnutls? ( net-libs/gnutls ) !gnutls? ( dev-libs/nspr dev-libs/nss ) meanwhile? ( net-libs/meanwhile ) silc? ( >=net-im/silc-toolkit-1.0.1 ) tcl? ( dev-lang/tcl:0= ) tk? ( dev-lang/tk:0= ) sasl? ( dev-libs/cyrus-sasl:2 ) networkmanager? ( net-misc/networkmanager ) idn? ( net-dns/libidn ) !=dev-util/intltool-0.41.1 sys-devel/gettext ) dbus? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)?,python_single_target_python3_4(+)?] ) doc? ( app-doc/doxygen ) !gtk? ( nls? ( >=dev-util/intltool-0.41.1 sys-devel/gettext ) ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=GTK Instant Messenger client -EAPI=6 -HOMEPAGE=http://pidgin.im/ -IUSE=dbus debug doc eds gadu gnutls +gstreamer +gtk idn meanwhile mxit pie networkmanager nls perl silc tcl tk spell sasl ncurses groupwise prediction python +xscreensaver zephyr zeroconf aqua python_targets_python2_7 python_targets_python3_4 python_single_target_python2_7 python_single_target_python3_4 -KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~x86-freebsd ~amd64-linux ~x86-linux ~x86-macos -LICENSE=GPL-2 -RDEPEND=>=dev-libs/glib-2.16 >=dev-libs/libxml2-2.6.18 ncurses? ( sys-libs/ncurses:0=[unicode] dbus? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)?,python_single_target_python3_4(+)?] ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)?,python_single_target_python3_4(+)?] ) ) gtk? ( >=x11-libs/gtk+-2.10:2[aqua=] x11-libs/libSM xscreensaver? ( x11-libs/libXScrnSaver ) spell? ( >=app-text/gtkspell-2.0.2:2 ) eds? ( >=gnome-extra/evolution-data-server-3.6:= ) prediction? ( >=dev-db/sqlite-3.3:3 ) ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 >=net-libs/farstream-0.2.7:0.2 ) zeroconf? ( net-dns/avahi[dbus] ) dbus? ( >=dev-libs/dbus-glib-0.71 >=sys-apps/dbus-0.90 dev-python/dbus-python ) perl? ( >=dev-lang/perl-5.16:= ) gadu? ( || ( >=net-libs/libgadu-1.11.0[ssl,gnutls] >=net-libs/libgadu-1.11.0[-ssl] ) ) gnutls? ( net-libs/gnutls ) !gnutls? ( dev-libs/nspr dev-libs/nss ) meanwhile? ( net-libs/meanwhile ) silc? ( >=net-im/silc-toolkit-1.0.1 ) tcl? ( dev-lang/tcl:0= ) tk? ( dev-lang/tk:0= ) sasl? ( dev-libs/cyrus-sasl:2 ) networkmanager? ( net-misc/networkmanager ) idn? ( net-dns/libidn ) ! pidgin-2.10.9-irc_join_sleep.patch -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 libtool 4890219c51da247200223277f993e054 multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-functions aac50de73be0a80ebe780e0b20850130 perl-module f6549146ea31a902e20b5f2e6f244358 python-single-r1 19a74c6b5c191723a997dc7e0cc6bb09 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8444fc4a62ed0c798a52a5cc28ac1ef3 diff --git a/metadata/md5-cache/net-im/pidgin-2.11.0-r1 b/metadata/md5-cache/net-im/pidgin-2.11.0-r1 new file mode 100644 index 000000000000..1893c1309535 --- /dev/null +++ b/metadata/md5-cache/net-im/pidgin-2.11.0-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test +DEPEND=>=dev-libs/glib-2.16 >=dev-libs/libxml2-2.6.18 ncurses? ( sys-libs/ncurses:0=[unicode] dbus? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) ) gtk? ( >=x11-libs/gtk+-2.10:2[aqua=] x11-libs/libSM xscreensaver? ( x11-libs/libXScrnSaver ) spell? ( >=app-text/gtkspell-2.0.2:2 ) eds? ( >=gnome-extra/evolution-data-server-3.6:= ) prediction? ( >=dev-db/sqlite-3.3:3 ) ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 >=net-libs/farstream-0.2.7:0.2 ) zeroconf? ( net-dns/avahi[dbus] ) dbus? ( >=dev-libs/dbus-glib-0.71 >=sys-apps/dbus-0.90 dev-python/dbus-python ) perl? ( >=dev-lang/perl-5.16:= ) gadu? ( || ( >=net-libs/libgadu-1.11.0[ssl,gnutls] >=net-libs/libgadu-1.11.0[-ssl] ) ) gnutls? ( net-libs/gnutls ) !gnutls? ( dev-libs/nspr dev-libs/nss ) meanwhile? ( net-libs/meanwhile ) silc? ( >=net-im/silc-toolkit-1.0.1 ) tcl? ( dev-lang/tcl:0= ) tk? ( dev-lang/tk:0= ) sasl? ( dev-libs/cyrus-sasl:2 ) networkmanager? ( net-misc/networkmanager ) idn? ( net-dns/libidn ) !=dev-util/intltool-0.41.1 sys-devel/gettext ) dbus? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) doc? ( app-doc/doxygen ) !gtk? ( nls? ( >=dev-util/intltool-0.41.1 sys-devel/gettext ) ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=GTK Instant Messenger client +EAPI=6 +HOMEPAGE=http://pidgin.im/ +IUSE=dbus debug doc eds gadu gnutls +gstreamer +gtk idn meanwhile mxit pie networkmanager nls perl silc tcl tk spell sasl ncurses groupwise prediction python +xscreensaver zephyr zeroconf aqua python_targets_python2_7 +KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~x86-freebsd ~amd64-linux ~x86-linux ~x86-macos +LICENSE=GPL-2 +RDEPEND=>=dev-libs/glib-2.16 >=dev-libs/libxml2-2.6.18 ncurses? ( sys-libs/ncurses:0=[unicode] dbus? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) python? ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_jython2_7(-),-python_single_target_pypy(-),-python_single_target_pypy3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-),python_single_target_python2_7(+)] ) ) gtk? ( >=x11-libs/gtk+-2.10:2[aqua=] x11-libs/libSM xscreensaver? ( x11-libs/libXScrnSaver ) spell? ( >=app-text/gtkspell-2.0.2:2 ) eds? ( >=gnome-extra/evolution-data-server-3.6:= ) prediction? ( >=dev-db/sqlite-3.3:3 ) ) gstreamer? ( media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 >=net-libs/farstream-0.2.7:0.2 ) zeroconf? ( net-dns/avahi[dbus] ) dbus? ( >=dev-libs/dbus-glib-0.71 >=sys-apps/dbus-0.90 dev-python/dbus-python ) perl? ( >=dev-lang/perl-5.16:= ) gadu? ( || ( >=net-libs/libgadu-1.11.0[ssl,gnutls] >=net-libs/libgadu-1.11.0[-ssl] ) ) gnutls? ( net-libs/gnutls ) !gnutls? ( dev-libs/nspr dev-libs/nss ) meanwhile? ( net-libs/meanwhile ) silc? ( >=net-im/silc-toolkit-1.0.1 ) tcl? ( dev-lang/tcl:0= ) tk? ( dev-lang/tk:0= ) sasl? ( dev-libs/cyrus-sasl:2 ) networkmanager? ( net-misc/networkmanager ) idn? ( net-dns/libidn ) ! pidgin-2.10.9-irc_join_sleep.patch +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 libtool 4890219c51da247200223277f993e054 multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 perl-functions aac50de73be0a80ebe780e0b20850130 perl-module f6549146ea31a902e20b5f2e6f244358 python-single-r1 19a74c6b5c191723a997dc7e0cc6bb09 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_md5_=1f8f77c6b7de5723d11a844d25b809fd diff --git a/metadata/md5-cache/net-misc/htun-0.9.6 b/metadata/md5-cache/net-misc/htun-0.9.6 index 01a187780a9b..d09ada624e0d 100644 --- a/metadata/md5-cache/net-misc/htun-0.9.6 +++ b/metadata/md5-cache/net-misc/htun-0.9.6 @@ -1,11 +1,11 @@ -DEFINED_PHASES=compile install postinst prepare +DEFINED_PHASES=compile configure install DEPEND=dev-util/yacc DESCRIPTION=Project to tunnel IP traffic over HTTP -EAPI=5 +EAPI=6 HOMEPAGE=http://linux.softpedia.com/get/System/Networking/HTun-14751.shtml KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 SLOT=0 SRC_URI=http://www.sourcefiles.org/Networking/Tools/Proxy/htun-0.9.6.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 readme.gentoo df3fc8fdaf5a519e7d48c83e7592c95f toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2bfdef63195986aa9d16b3a3d92075e3 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 multilib 165fc17c38d1b11dac2008280dab6e80 readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 +_md5_=3acd82f137f4997cf606492bcbd1c104 diff --git a/metadata/md5-cache/sci-mathematics/wxmaxima-16.12.0 b/metadata/md5-cache/sci-mathematics/wxmaxima-16.12.0 new file mode 100644 index 000000000000..d1e8d8cb3dfa --- /dev/null +++ b/metadata/md5-cache/sci-mathematics/wxmaxima-16.12.0 @@ -0,0 +1,12 @@ +DEFINED_PHASES=configure install postinst postrm preinst prepare +DEPEND=dev-libs/libxml2:2 x11-libs/wxGTK:3.0 >=sys-apps/sed-4 +DESCRIPTION=Graphical frontend to Maxima, using the wxWidgets toolkit +EAPI=5 +HOMEPAGE=http://andrejv.github.io/wxmaxima/ +KEYWORDS=~amd64 ~ppc ~x86 +LICENSE=GPL-2 +RDEPEND=dev-libs/libxml2:2 x11-libs/wxGTK:3.0 media-fonts/jsmath sci-visualization/gnuplot[wxwidgets] sci-mathematics/maxima +SLOT=0 +SRC_URI=mirror://sourceforge/wxmaxima/wxmaxima-16.12.0.tar.gz +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 wxwidgets 9b34ce3ca77f4e418e8fd9951c4c1cb1 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=f65571ed27a0cbd2594e8de9dae8e51c diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r10 deleted file mode 100644 index 2be7822f34d7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for abrt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7843b5da95a7b59cdadfc280fbbb2a95 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r1 deleted file mode 100644 index 959208c5dc33..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for abrt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6789b08b3d13eca46e481c0867b03438 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 deleted file mode 100644 index 34beee2c940f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for abrt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6789b08b3d13eca46e481c0867b03438 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 deleted file mode 100644 index 4429fe151396..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for abrt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48549a94bf363230d7bb17ebf7d6def6 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 deleted file mode 100644 index 8177a86a8562..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for abrt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=650e57b7a044cdca7bbf987a03588428 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-9999 b/metadata/md5-cache/sec-policy/selinux-abrt-9999 index a1b60024e426..68a8a8bf92e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for abrt -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48549a94bf363230d7bb17ebf7d6def6 +_md5_=b37d242bafa085d58cb4ce9202ab610f diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r10 deleted file mode 100644 index 888993121c3d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for accountsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=13f306acebf8d15dec95ba6f4eabec9e diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r1 deleted file mode 100644 index 1c26926fb5e7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for accountsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7ecfcafe82d86474283ab9d976773577 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 deleted file mode 100644 index 65f31fffa61e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for accountsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7ecfcafe82d86474283ab9d976773577 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 deleted file mode 100644 index 3de19ebb0163..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for accountsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=070d7c3e5e1580bae5b5d788e11e3320 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 deleted file mode 100644 index df0a09e511fa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for accountsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=349dce67bbb911ea9626c9fe1c0e081a diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-9999 b/metadata/md5-cache/sec-policy/selinux-accountsd-9999 index fdea795e5476..1fe962a3a9d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-dbus >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for accountsd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=070d7c3e5e1580bae5b5d788e11e3320 +_md5_=8b64bf71b067d38f31ddc53245b15d1d diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r10 deleted file mode 100644 index 575819881d38..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3647be2cb757331fa26f51008835bb19 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r1 deleted file mode 100644 index 3c5fa05d6f2e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c7eaa74f8a656cf2a21c44e9f72ee438 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 deleted file mode 100644 index b311ff35b3db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c7eaa74f8a656cf2a21c44e9f72ee438 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 deleted file mode 100644 index 126225a517c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e6dbb0cd2940e147ea2c2b4da93fc9c5 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 deleted file mode 100644 index a575f6811f60..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a46f4287e549a89ff2800707b484c667 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-9999 b/metadata/md5-cache/sec-policy/selinux-acct-9999 index d4d1814c32e9..893b807e2f27 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-9999 +++ b/metadata/md5-cache/sec-policy/selinux-acct-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for acct -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e6dbb0cd2940e147ea2c2b4da93fc9c5 +_md5_=f54eb316e970b68d151ef35cabf72a8c diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r10 deleted file mode 100644 index fd5801a7ea47..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=056d13f1f5e53d25a4b1d8e4a3096c71 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r1 deleted file mode 100644 index 6457bc99c5ae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a2147d057f3400c562653cd4be62ca3f diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 deleted file mode 100644 index ae3ea9d970e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a2147d057f3400c562653cd4be62ca3f diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 deleted file mode 100644 index 2241a69ce55b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5d4c609ca8327547b2efc8899289605a diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 deleted file mode 100644 index e60cc4872d0f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7a1325e8120f712799d09b25e2ea8760 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-9999 b/metadata/md5-cache/sec-policy/selinux-ada-9999 index 4cdff09c3429..1821b7457b93 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ada-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ada -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5d4c609ca8327547b2efc8899289605a +_md5_=81bfd6472c654e40b2ed0cfa77476029 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r10 deleted file mode 100644 index 1241e0682324..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=278792ad6b75a6a01438ba7295324cd7 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r1 deleted file mode 100644 index 24b15cfd6afa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=95f98164f2e47dbf00a1b4889a1a9726 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 deleted file mode 100644 index 8b40d0760b20..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=95f98164f2e47dbf00a1b4889a1a9726 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 deleted file mode 100644 index 1fd031080bb4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7b745016f4064000bf343db868b6f023 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 deleted file mode 100644 index 4613d34ebf2e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=57d892698ebe37f534083f2b87dce36f diff --git a/metadata/md5-cache/sec-policy/selinux-afs-9999 b/metadata/md5-cache/sec-policy/selinux-afs-9999 index e4e486646378..5b5e905fda3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-afs-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for afs -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7b745016f4064000bf343db868b6f023 +_md5_=10cdfe65d98b65c58235d68a6a1d9f84 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r10 deleted file mode 100644 index 7ad10c172c2c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6a9096c70e3a1d4dd86cd1b13f91962b diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r1 deleted file mode 100644 index 8bf6629b58d5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3be01567b4289d72e4b8fd8e63e319bc diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 deleted file mode 100644 index de8731009791..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3be01567b4289d72e4b8fd8e63e319bc diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 deleted file mode 100644 index 06b5ee11e020..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=be417c3bcc583721ff8ee9d078787c90 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 deleted file mode 100644 index 05f951da149e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=011b0f81517624d47a5cacf84220b09a diff --git a/metadata/md5-cache/sec-policy/selinux-aide-9999 b/metadata/md5-cache/sec-policy/selinux-aide-9999 index e72cfed09298..f7f3051b3bdb 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-9999 +++ b/metadata/md5-cache/sec-policy/selinux-aide-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for aide -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=be417c3bcc583721ff8ee9d078787c90 +_md5_=6c96f557d6a8e06f6fe6d643affeff15 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r10 deleted file mode 100644 index b600ad07b02f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=60b64c72516d9374ebd1e086866b3603 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r1 deleted file mode 100644 index 6316e03322b2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e52a3a732283218723a73f53f7385b05 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 deleted file mode 100644 index 991021780dc7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e52a3a732283218723a73f53f7385b05 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 deleted file mode 100644 index 372926bd4be2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3a82c3f8723620fca36236cc3abed51 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 deleted file mode 100644 index 01eb08af96ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=458dea004f9a8e45a3ca525a9457b937 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-9999 b/metadata/md5-cache/sec-policy/selinux-alsa-9999 index b2c2f5724cb5..97a68b7f4e84 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-9999 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for alsa -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3a82c3f8723620fca36236cc3abed51 +_md5_=c5d21411cab940e95b28d3ad0dd66611 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r10 deleted file mode 100644 index 3ee45f727c67..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d2c5d88bb9e6094e415ee711365360e2 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r1 deleted file mode 100644 index e15defb633ef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f972ed962fc7220b09f8b9993f17cac9 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 deleted file mode 100644 index eb664c4c781f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f972ed962fc7220b09f8b9993f17cac9 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 deleted file mode 100644 index dae67f233cd1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f0c3b5c5f0f6b651eb8ae71cddebdc30 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 deleted file mode 100644 index c54bfcd28def..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6ece458b09e7052d1242c6d8327a3054 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-9999 b/metadata/md5-cache/sec-policy/selinux-amanda-9999 index 846e967c653c..ff27ba0016d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-9999 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-inetd >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for amanda -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f0c3b5c5f0f6b651eb8ae71cddebdc30 +_md5_=92879c3d47342454547c53b9a1f57180 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r10 deleted file mode 100644 index 4a1d35cf706c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8583864e8492ab649d0dd13aa634c469 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r1 deleted file mode 100644 index ace6a735f909..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7a64c0cd26e6fdea8f4857e736886a29 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 deleted file mode 100644 index c446dab51e51..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7a64c0cd26e6fdea8f4857e736886a29 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 deleted file mode 100644 index 9d5e69710088..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=52818e183977c9fb9f2f718c5ee6b21e diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 deleted file mode 100644 index 7121404d5f80..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7865141a7df3b43f4501c44e6fa75864 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-9999 b/metadata/md5-cache/sec-policy/selinux-amavis-9999 index b4bd508acedd..16c04fcc4a6c 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for amavis -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=52818e183977c9fb9f2f718c5ee6b21e +_md5_=6db84378e746dc1c1305d2c7d55444a9 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r10 deleted file mode 100644 index 72710737c479..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for android -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3fd871e79365855cb0df7d815ee08033 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r1 deleted file mode 100644 index 7509d6ab1516..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for android -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2fef4113fc456e3c98cec08d869ae86b diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 deleted file mode 100644 index 6a8dd7945c4e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for android -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2fef4113fc456e3c98cec08d869ae86b diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 deleted file mode 100644 index e04c0da31d29..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for android -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=405372821b3134134fbe4b54a182289d diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 deleted file mode 100644 index cf19cb37d487..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for android -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8822625df3e68703abda32321b390252 diff --git a/metadata/md5-cache/sec-policy/selinux-android-9999 b/metadata/md5-cache/sec-policy/selinux-android-9999 index e89e61d6163e..3ff9ff9f940b 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-9999 +++ b/metadata/md5-cache/sec-policy/selinux-android-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for android -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=405372821b3134134fbe4b54a182289d +_md5_=7956482c560e3ffcdc8bdd4bd1d01cf0 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r10 deleted file mode 100644 index 9130bbf85bd8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7f183879ce14279fbb8119087137fdfd diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r1 deleted file mode 100644 index c3a768c3b8e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=73490016b8028314054ec97c9e5981d9 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 deleted file mode 100644 index 39a76d2ab0f7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=73490016b8028314054ec97c9e5981d9 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 deleted file mode 100644 index 3bf86d40b3f9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=68fba94adca5648824bb94613145302a diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 deleted file mode 100644 index 2c0eb350e234..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=26ac82b388db69ee33592be0a7ecd735 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-9999 b/metadata/md5-cache/sec-policy/selinux-apache-9999 index 39d15aca3402..21b2c99ed59d 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apache-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-kerberos >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for apache -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=68fba94adca5648824bb94613145302a +_md5_=d671a5a0decbe696d09dea0a34591d7d diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r10 deleted file mode 100644 index 6212e0744ad2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6885c3f1ab84625d6d7da2ea014f8b23 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r1 deleted file mode 100644 index dd690f7dae52..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c33350a1c44182657894961cd516a56e diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 deleted file mode 100644 index 71198c09879d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c33350a1c44182657894961cd516a56e diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 deleted file mode 100644 index f958ed0b01d2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=39ee3c3ab7a749041bef199eeef9ba3a diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 deleted file mode 100644 index 385cc27a83b6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e8a4ee1a26d0aaca7fb6ede365c0b148 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 b/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 index 706a8544dd3e..1d415de0367d 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for apcupsd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=39ee3c3ab7a749041bef199eeef9ba3a +_md5_=d8ebb9a9c0c1f4ea2f5aac35159b48f2 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r10 deleted file mode 100644 index 8518d733226d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=094f179b75c149a2c0519bb0ba3a04ca diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r1 deleted file mode 100644 index 81ee24146178..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=605ce45f06b820089945db2f534da0ca diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 deleted file mode 100644 index 871aba08add3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=605ce45f06b820089945db2f534da0ca diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 deleted file mode 100644 index 2276e2e88854..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=03759c6f794b6f7083d9b1224e785f1f diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 deleted file mode 100644 index 18e46a404f98..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bb7b3d090f6115d55310910b6ad15776 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-9999 b/metadata/md5-cache/sec-policy/selinux-apm-9999 index 5e50160e246e..03d662e5b5c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apm-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for apm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=03759c6f794b6f7083d9b1224e785f1f +_md5_=e9849f1969c35fae39668fd60e20ec34 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r10 deleted file mode 100644 index 6120789c37f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9f112012829eff2833c621723685813c diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r1 deleted file mode 100644 index 78b827df74d3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5936b2e62359e7b51a8542b51f02b7c9 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 deleted file mode 100644 index 0f88d5da2794..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5936b2e62359e7b51a8542b51f02b7c9 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 deleted file mode 100644 index 316633539e46..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7ed708a1847b26201961bea962bdccaf diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 deleted file mode 100644 index 80c99ca77608..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=28ab75478b88c0514c8badb336bccdae diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 b/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 index ae59a580190e..6b2caf92a1de 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for arpwatch -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7ed708a1847b26201961bea962bdccaf +_md5_=d06bfca70607f59addcbe54b06d36119 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r10 deleted file mode 100644 index f977ffbf3d00..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c7e7ed0fa39d407e95919d9cf4ec0f1c diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r1 deleted file mode 100644 index cec8c3e559dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f2f5531b460be18fd7d5153d8b2e8eb0 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 deleted file mode 100644 index 7f863242bc6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f2f5531b460be18fd7d5153d8b2e8eb0 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 deleted file mode 100644 index 1a69bf14625c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ef9da16633f51144a99559b1c70c06f1 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 deleted file mode 100644 index 822675ed2f6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a71719e371a634c39f5e25468fbe3792 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-9999 b/metadata/md5-cache/sec-policy/selinux-asterisk-9999 index 4c8d22b8448e..078cf59caf46 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for asterisk -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ef9da16633f51144a99559b1c70c06f1 +_md5_=a5759e9ece3dc35f18350f23c7828815 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r10 deleted file mode 100644 index e174364a47c5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f8deebb6b132bcd3a6b7e0a0fa14bf88 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r1 deleted file mode 100644 index ec6252636182..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=08a3abe1f36d1974dde1b7b321ca6821 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 deleted file mode 100644 index ffcb002f170d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=08a3abe1f36d1974dde1b7b321ca6821 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 deleted file mode 100644 index f9e3e79e07c3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=824b9e0efbca20a1d04e0eca7cd77983 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 deleted file mode 100644 index 1853190a9766..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ec7b5aecd5a5f8bbd13bcc534be82a5d diff --git a/metadata/md5-cache/sec-policy/selinux-at-9999 b/metadata/md5-cache/sec-policy/selinux-at-9999 index 38725310bb1f..ed9f5db8b042 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-9999 +++ b/metadata/md5-cache/sec-policy/selinux-at-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for at -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=824b9e0efbca20a1d04e0eca7cd77983 +_md5_=15051a6afaf0ded921026a87833700a4 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r10 deleted file mode 100644 index fbbcdb4c26de..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4acd008fdd953ca483bf7c6bb3dbfa99 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r1 deleted file mode 100644 index 2a56da41e2d2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=54dedaa09b393640548f63b14bec88e7 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 deleted file mode 100644 index be2ecb1b5fb0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=54dedaa09b393640548f63b14bec88e7 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 deleted file mode 100644 index 6dc5b9b527a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9a106f58231321dce3f353379da6128e diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 deleted file mode 100644 index 13b6025f4d10..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2604f7d1b00f88d383d86e35d6647e2a diff --git a/metadata/md5-cache/sec-policy/selinux-automount-9999 b/metadata/md5-cache/sec-policy/selinux-automount-9999 index 439838aa9c3d..b0f0dff6465d 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-9999 +++ b/metadata/md5-cache/sec-policy/selinux-automount-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for automount -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9a106f58231321dce3f353379da6128e +_md5_=a12c891e6287181fc8826f92f3f9023b diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r10 deleted file mode 100644 index fe389f99da6b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2a75c97e9cfd9082b7cbd21d4ac85b9e diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r1 deleted file mode 100644 index 7c00b23ac54a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=28f64b87935c040a8ef5eaaa9cc0b0d1 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 deleted file mode 100644 index b5bdb6b05691..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=28f64b87935c040a8ef5eaaa9cc0b0d1 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 deleted file mode 100644 index 4247efd9ecc0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a9bdb4f6326e94f4c8be2958f5bda652 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 deleted file mode 100644 index c865c7befcc9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=77a6998bc39056018a672d27cec2d1fb diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-9999 b/metadata/md5-cache/sec-policy/selinux-avahi-9999 index 23d9ec813508..1a039a7fd2dd 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-9999 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for avahi -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a9bdb4f6326e94f4c8be2958f5bda652 +_md5_=8e7e582650d5b32393f5611710164ad0 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r10 deleted file mode 100644 index 126dfb02330b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ae14064fafc443c97fd0c2393244e0ff diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r1 deleted file mode 100644 index fe0df4080edb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=abd9156888bf12ebf2a50009ae87dda9 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 deleted file mode 100644 index f143aa42a164..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=abd9156888bf12ebf2a50009ae87dda9 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 deleted file mode 100644 index 76eea0576f2c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=37d5a88843ef06cc5bef111cdba6c346 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 deleted file mode 100644 index 5227aed7d7ed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0e62fb540aa08b4933afce7a85999710 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-9999 b/metadata/md5-cache/sec-policy/selinux-awstats-9999 index 5f80fe7c1df2..f0b929679fe5 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-9999 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for awstats -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=37d5a88843ef06cc5bef111cdba6c346 +_md5_=bec838fb6b493f60a29ed1fc50106706 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r10 deleted file mode 100644 index ef5933199a36..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for generic backup apps -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=90347760534b730451c48984805a3895 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r1 deleted file mode 100644 index f140066457ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for generic backup apps -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f021672e142b4f4bbd2a40939f2041c9 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 deleted file mode 100644 index 2bb9def7ad13..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for generic backup apps -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f021672e142b4f4bbd2a40939f2041c9 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 deleted file mode 100644 index f560faf2b4a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for generic backup apps -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7f6c464356574f1d9b78ad0865133193 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 deleted file mode 100644 index c67c987ae65b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for generic backup apps -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2230e2587581e223a567760b4e662b71 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-9999 b/metadata/md5-cache/sec-policy/selinux-backup-9999 index 3b55d87914b8..7c7c2a5f11a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-backup-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for generic backup apps -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7f6c464356574f1d9b78ad0865133193 +_md5_=84d86ca4d1d44063d084a12626e3af3e diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r10 deleted file mode 100644 index 4ac23f72a157..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a5269fd12d77d9381d969a1acedb5d11 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r1 deleted file mode 100644 index 99fbee3d9693..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c6652180f53a372380ba900964326b7e diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 deleted file mode 100644 index f1cf96edb6b5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c6652180f53a372380ba900964326b7e diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 deleted file mode 100644 index c4d3ccd683c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a534a101849ff990adde801fd1edef14 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 deleted file mode 100644 index 597e58952a09..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e0a80d81c5cdd4f655b0cf1338a0515b diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-9999 b/metadata/md5-cache/sec-policy/selinux-bacula-9999 index 5a28fec794aa..d7210fd7f439 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for bacula -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a534a101849ff990adde801fd1edef14 +_md5_=6f64103fb1d308814d9653db9eab7d27 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r10 deleted file mode 100644 index ac0a2aeecc77..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20141203-r10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare -DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.3 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=5 -HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f0dcc74b8530a912b6321a880b207d6b diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r1 deleted file mode 100644 index 7fe1b3a4ec91..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare -DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.3 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=5 -HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cfca05da1cc6f279d9c7151e2e7211e1 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r2 deleted file mode 100644 index cc07dcbb35ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare -DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.3 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=5 -HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cfca05da1cc6f279d9c7151e2e7211e1 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r3 deleted file mode 100644 index 6c8805335f16..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare -DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.3 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=5 -HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=91ea598069674a1c44f8f65e38dd0bf0 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r5 deleted file mode 100644 index 404dde00ba5a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r5 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare -DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev sys-devel/m4 >=sys-apps/checkpolicy-2.3 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=5 -HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ed1db8384bb7a63734d682748c2f3e25 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r10 deleted file mode 100644 index e3666aa6e9a9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20141203-r10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare pretend -DESCRIPTION=SELinux policy for core modules -EAPI=5 -HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+unconfined -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) -RDEPEND==sec-policy/selinux-base-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2284895f8257c6db06bc0cbfd917c6b9 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r1 deleted file mode 100644 index 599d903fc27b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare pretend -DESCRIPTION=SELinux policy for core modules -EAPI=5 -HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+unconfined -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) -RDEPEND==sec-policy/selinux-base-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d053f5584c427bc2674c6f9d8f9cf148 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r2 deleted file mode 100644 index f851d9f28678..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare pretend -DESCRIPTION=SELinux policy for core modules -EAPI=5 -HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+unconfined -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) -RDEPEND==sec-policy/selinux-base-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d053f5584c427bc2674c6f9d8f9cf148 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r3 deleted file mode 100644 index 998d556feea9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare pretend -DESCRIPTION=SELinux policy for core modules -EAPI=5 -HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+unconfined -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) -RDEPEND==sec-policy/selinux-base-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6469f082892257eae21f0838188facc0 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r5 deleted file mode 100644 index e075312d3f6e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r5 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare pretend setup -DEPEND==sec-policy/selinux-base-2.20151208-r5[systemd?] -DESCRIPTION=SELinux policy for core modules -EAPI=5 -HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=systemd +unconfined -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d69efee7b65c3928fc9eff584b371c65 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r10 deleted file mode 100644 index f00555ee0124..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c545eae679fa15cb892ffadae1e538fc diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r1 deleted file mode 100644 index 8f99ac265fde..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=536aec05a603f562a740453969648064 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 deleted file mode 100644 index 40a4ab9c5558..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=536aec05a603f562a740453969648064 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 deleted file mode 100644 index e7761462dcad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d2b79bc130dc7aa0e3058d131e24516 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 deleted file mode 100644 index 4b652e64bc1f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ac42491b0f011529170c5c08a58bbc3d diff --git a/metadata/md5-cache/sec-policy/selinux-bind-9999 b/metadata/md5-cache/sec-policy/selinux-bind-9999 index 8ea11dd870d8..092e01f8c282 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bind-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for bind -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d2b79bc130dc7aa0e3058d131e24516 +_md5_=fd77704475be0851aa7c249a3e2f96f5 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r10 deleted file mode 100644 index 5a5931a0048f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitcoin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7297028cac0c901473ac3fe15460728c diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r1 deleted file mode 100644 index b52203073f0e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitcoin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=352f01fd3f3bd3c26f04d98302526a41 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 deleted file mode 100644 index accc9be90d2a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitcoin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=352f01fd3f3bd3c26f04d98302526a41 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 deleted file mode 100644 index 9814d1913ba9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitcoin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=21ad2ffadc45cf86734bfd38537f5322 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 deleted file mode 100644 index 5345235bf219..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitcoin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8a7f2edb7f8c6b15b7bd5d2bc29ac915 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 b/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 index 7eba24db042e..5fab52b18ee7 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for bitcoin -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=21ad2ffadc45cf86734bfd38537f5322 +_md5_=397291238d0d3eec5b1bdf4866f716a1 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r10 deleted file mode 100644 index 3937e38bdeb2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=343d4c13a1100762a521a4b1aede62c5 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r1 deleted file mode 100644 index bbf5be3c1ad7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6a0c34b6a3ef0d936fac12cdbf23cfc0 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 deleted file mode 100644 index e570e5cd3288..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6a0c34b6a3ef0d936fac12cdbf23cfc0 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 deleted file mode 100644 index c5c620210ec9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=93befec0e702809c9c8b89a0762c8618 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 deleted file mode 100644 index 71112ceebf4e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6ae57d35514e951b57035f6e97e6e68b diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 b/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 index 7c7d8fb298cc..c0a7a2771ebb 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-inetd >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for bitlbee -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=93befec0e702809c9c8b89a0762c8618 +_md5_=e7ce881718a7a6c2b55ac4909c291d29 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r10 deleted file mode 100644 index 5b59ed3bad6a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48ad43a894fda681fed19a342829d441 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r1 deleted file mode 100644 index 6b346baa6935..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2ea16db95f3f69e24d8407a78e4b2c75 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 deleted file mode 100644 index 641acbeb2d48..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2ea16db95f3f69e24d8407a78e4b2c75 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 deleted file mode 100644 index d18e7f7376c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2f991338bb1f69826fec52b062d075ef diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 deleted file mode 100644 index 22148e7d2c48..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=636e02d866d9d382ff92e87db6974b71 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 b/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 index 8f97ed570474..f37866bf7d57 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for bluetooth -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2f991338bb1f69826fec52b062d075ef +_md5_=95c232e916f0b149eaf5f750ed091b75 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r10 deleted file mode 100644 index be25d489cb49..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=05aee1c0780a3bb340ed320aebf523c3 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r1 deleted file mode 100644 index be52dc88074e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=33546a609389cbd9ed97aa8fcfcbf041 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 deleted file mode 100644 index f9345f3711c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=33546a609389cbd9ed97aa8fcfcbf041 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 deleted file mode 100644 index 5efe5cafc0e4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=26d7a73dc63562f0b772cea490685544 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 deleted file mode 100644 index 919d2962c116..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4cab4be82c4ff3c06b3f99d3c1871ca6 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-9999 b/metadata/md5-cache/sec-policy/selinux-brctl-9999 index 18b197608d24..2f4cae5a018f 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for brctl -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=26d7a73dc63562f0b772cea490685544 +_md5_=4cb2d4474a91c111f0d5e3d92a5de523 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r10 deleted file mode 100644 index 5017f544893e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cachefilesd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6b00ee96fbc9c4b2e8f73c5e81b2dfac diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r1 deleted file mode 100644 index ba1ba4476fce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cachefilesd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1c4f4e603112c8c7e867a1e0d5ed6939 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 deleted file mode 100644 index 2becf2eeee33..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cachefilesd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1c4f4e603112c8c7e867a1e0d5ed6939 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 deleted file mode 100644 index 48421e376453..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cachefilesd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=75a80e15b489f23f048bb952dcd7beba diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 deleted file mode 100644 index 151c277e6c2a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cachefilesd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3486c311175c9630561369246aa9649 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 index fa0d5164ac9b..85aeae767b04 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cachefilesd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=75a80e15b489f23f048bb952dcd7beba +_md5_=90b41085068f64a65266a9c1f84154c9 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r10 deleted file mode 100644 index 6e0abb56d8e3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=250ba48769c2cc373908ad02e362e398 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r1 deleted file mode 100644 index d08be7fa985a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4ab9e98557f622ef219e427827ea71f7 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 deleted file mode 100644 index eb1c4a8aba16..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4ab9e98557f622ef219e427827ea71f7 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 deleted file mode 100644 index 9363b4c6d9bb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=de28585ffd3d1ae20851866eafd5bd10 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 deleted file mode 100644 index 69caa1a10fcf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c976ecdde4bdac4c572bb92ec42d8ef8 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-9999 b/metadata/md5-cache/sec-policy/selinux-calamaris-9999 index 5ab551f9eabd..d895fe8395f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-9999 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for calamaris -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=de28585ffd3d1ae20851866eafd5bd10 +_md5_=6ab1f56dc64b7d9957129644f7551f31 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r10 deleted file mode 100644 index e0214bbd573b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ebd25dd61edbb05d57c3196a69532c7a diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r1 deleted file mode 100644 index 9493e38df9d6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c8f30eec67e2db07329d13dfc2f77f83 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 deleted file mode 100644 index 7dc13a943ac2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c8f30eec67e2db07329d13dfc2f77f83 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 deleted file mode 100644 index d8950c7690cc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=77fd38360f7424c881ed5ea72e2ed38f diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 deleted file mode 100644 index 22ea010895b0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b19b09959b8f282f0d342b5d03ce0b5f diff --git a/metadata/md5-cache/sec-policy/selinux-canna-9999 b/metadata/md5-cache/sec-policy/selinux-canna-9999 index e05bad81b77f..557ba43ce325 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-9999 +++ b/metadata/md5-cache/sec-policy/selinux-canna-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for canna -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=77fd38360f7424c881ed5ea72e2ed38f +_md5_=60693ea8d684879c014a4fe82244f426 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r10 deleted file mode 100644 index 45fab8f6cd1b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=04e107c5de0f673d5e6c769af73bb983 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r1 deleted file mode 100644 index be6b30a06050..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=170f2e10852b1bc3fa5bce8441b2b867 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 deleted file mode 100644 index 55c90fa594c6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=170f2e10852b1bc3fa5bce8441b2b867 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 deleted file mode 100644 index d396d3285750..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=94e743c4df8d74c2a9a25568fc6a1343 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 deleted file mode 100644 index 547d3ce0d84f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ab8dbb2ab693095c45e81fcd1239bfbc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-9999 b/metadata/md5-cache/sec-policy/selinux-ccs-9999 index 276f8c826bfc..0fa3590f9edd 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ccs -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=94e743c4df8d74c2a9a25568fc6a1343 +_md5_=145a234e949fdf9728cb688e60bcda6f diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r10 deleted file mode 100644 index 7022089c9c25..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fa02a7cf0e1e3e10a3c83bd14774a815 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r1 deleted file mode 100644 index 0da66d645dc8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=acc6ee046a8bcbaf22b7fff96609e772 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 deleted file mode 100644 index 6606532d1ce9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=acc6ee046a8bcbaf22b7fff96609e772 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 deleted file mode 100644 index 090db316e31c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d5f47cebb5208edb17e053ae77b0cdc diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 deleted file mode 100644 index 6befb947f9c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=be68aa13325c6196e1d480d5ade44b94 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 b/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 index 1560eb6c5dd6..6f9e28da4430 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cdrecord -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d5f47cebb5208edb17e053ae77b0cdc +_md5_=a9ff8782b4b6df2c33f975ad883efec1 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r10 deleted file mode 100644 index e2b71727c173..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ceph -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f85962c1cedfc7566da865c5803b90b8 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r1 deleted file mode 100644 index f9a0c245b0ee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ceph -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=98958436d68eba9aa997a8ecc05f3015 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 deleted file mode 100644 index ecf41dd110b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ceph -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=98958436d68eba9aa997a8ecc05f3015 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 deleted file mode 100644 index a5f46321b2f8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ceph -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b8c9c6012d82489d03cb6b7ef305a8f7 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 deleted file mode 100644 index e680892fbd40..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ceph -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=caf8adea8e19f63692166913814375dd diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-9999 b/metadata/md5-cache/sec-policy/selinux-ceph-9999 index c10d00dc898e..fe17764b7839 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ceph -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b8c9c6012d82489d03cb6b7ef305a8f7 +_md5_=5e2ec5a8c809299ff970cc1e515e88fa diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20141203-r10 deleted file mode 100644 index c1b192c8174d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8f12714f6db3ecbcdefa654c6b8078aa diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r1 deleted file mode 100644 index 137442538c0d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8f12714f6db3ecbcdefa654c6b8078aa diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 deleted file mode 100644 index 3d29c0c1460b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8f12714f6db3ecbcdefa654c6b8078aa diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 deleted file mode 100644 index 997b30bfcebc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=293e9101f83981374ec62d678f8959d6 diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 deleted file mode 100644 index 97f05e00e5a3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=00d6ca5656cc3caca0324cf9481ccd3b diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 b/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 index b5a1841db6a2..398bd8771824 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cgmanager -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=293e9101f83981374ec62d678f8959d6 +_md5_=2399b28f06a53f0d4317f5929d788ac6 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r10 deleted file mode 100644 index f63bcafe5824..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2a61e3c4126b1443fe7af74f75f2ffb9 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r1 deleted file mode 100644 index a1f43ad6306c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e1c8f3f3fc89508a22356f30b18f0f76 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 deleted file mode 100644 index ae0199ca00b7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e1c8f3f3fc89508a22356f30b18f0f76 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 deleted file mode 100644 index 25449cd6be48..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=665a19b32e7bde61a46d5fabdc902bf6 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 deleted file mode 100644 index 5ea01a800875..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d1db0aa89ddc67e7b6272c24f19d4225 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-9999 b/metadata/md5-cache/sec-policy/selinux-cgroup-9999 index c90b1a528cad..0c31b0c448fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cgroup -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=665a19b32e7bde61a46d5fabdc902bf6 +_md5_=d29c74136e58480c36eb120fc47fc7f6 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r10 deleted file mode 100644 index a29df97984e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20141203-r10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5dd4628a9dd8689c3992fa57758b41da diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r1 deleted file mode 100644 index 15760f072fe8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=91953324c27375058beea794afb8a05b diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 deleted file mode 100644 index 5204381b2437..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=91953324c27375058beea794afb8a05b diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 deleted file mode 100644 index ae7a098b3239..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1193c1bcb0fd38e297ac9887615cc75e diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 deleted file mode 100644 index 5ab4ebbe71cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bfec8f1f155b41bc937ca71f1e565919 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-9999 b/metadata/md5-cache/sec-policy/selinux-chromium-9999 index 4ece049b542a..f51d311b79a5 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-9999 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-xserver >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for chromium -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1193c1bcb0fd38e297ac9887615cc75e +_md5_=f9c5acb773d1e4ebb8c4f425fd69b009 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r10 deleted file mode 100644 index 16371707136f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c603601a723b2704b3d1c70a26929b25 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r1 deleted file mode 100644 index 644d477615b2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8be5c00077c95ab8f1a106f30b83a873 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 deleted file mode 100644 index 76686f50bc5b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8be5c00077c95ab8f1a106f30b83a873 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 deleted file mode 100644 index 84870bafe6d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bde247ee0539d0eb00cabd7ed88c9ebf diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 deleted file mode 100644 index 5f90a5397d82..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e590d7ecb999f9eadac3ada44b81fee3 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-9999 b/metadata/md5-cache/sec-policy/selinux-chronyd-9999 index 059b44782edb..5cd3782816c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for chronyd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bde247ee0539d0eb00cabd7ed88c9ebf +_md5_=6bf6f328284020da421ea8c70c851ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r10 deleted file mode 100644 index 28181bac7318..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c1da30c0196f45e92d70fa89ca34fb8e diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r1 deleted file mode 100644 index 0bb21c45230c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a899f436772402c007a0f321d5859665 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 deleted file mode 100644 index 821455e212ca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a899f436772402c007a0f321d5859665 diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 deleted file mode 100644 index 7baca42bbbe1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=32ed12fe475f411ea23ce3af329facdd diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 deleted file mode 100644 index 54af4a03e528..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=38dc08d40724c7010d2b4ae253f5198f diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-9999 b/metadata/md5-cache/sec-policy/selinux-clamav-9999 index 016364f40d17..2db393c09ec3 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-9999 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for clamav -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=32ed12fe475f411ea23ce3af329facdd +_md5_=0ce7bd9bbfd3b46b3f65f51ec546341f diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r10 deleted file mode 100644 index 3e9edb4939ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=54aa2bd0394e22d1c6e976f10409bf65 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r1 deleted file mode 100644 index e60b418857cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c467f238ac9fda98c11cc0fa391028b0 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 deleted file mode 100644 index 233b4506767e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c467f238ac9fda98c11cc0fa391028b0 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 deleted file mode 100644 index 1082d959ce7f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=38cbdd39075954887b3a35d382211abc diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 deleted file mode 100644 index 40cb5655820e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5fd5906a428a40d5180ddc915b1f1a86 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 b/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 index 636b5d02007f..978265d41322 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for clockspeed -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=38cbdd39075954887b3a35d382211abc +_md5_=6ec1c639f9dd8dc59bfa0371598a500c diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r10 deleted file mode 100644 index b691e01b5a65..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for collectd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9dc2feb809f2be89e0e0da11a29222dd diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r1 deleted file mode 100644 index 1f75f2f59c05..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for collectd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=97f3034cedcfda1579d148ea313e503a diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 deleted file mode 100644 index c6d052fa6575..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for collectd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=97f3034cedcfda1579d148ea313e503a diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 deleted file mode 100644 index 58e5ed7ad944..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for collectd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=92a0a99b873b732df427c12e059e70aa diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 deleted file mode 100644 index 560c04bcdff9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for collectd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7c0674fc0c313221daf26079dadb7db1 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-9999 b/metadata/md5-cache/sec-policy/selinux-collectd-9999 index dff2a314d7b2..763ab3eb23ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for collectd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=92a0a99b873b732df427c12e059e70aa +_md5_=358d84cbc3ce09ad0db8d5843fdc809f diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r10 deleted file mode 100644 index e41537477977..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d0f2a3d8e36fffd0276c55f35c81c551 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r1 deleted file mode 100644 index 8d182e2b6884..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d9d65a865eaa9946f092ed8d825666f0 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 deleted file mode 100644 index 1b3368f64f00..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d9d65a865eaa9946f092ed8d825666f0 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 deleted file mode 100644 index 4d135e9b1ef3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=99875397e244435e637935fb93f1548e diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 deleted file mode 100644 index da9eea5a633e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e364dfafca31245cef04f25196008b7c diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-9999 b/metadata/md5-cache/sec-policy/selinux-consolekit-9999 index 60144e821c67..bd49b4929817 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for consolekit -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=99875397e244435e637935fb93f1548e +_md5_=c14537ee4ddef99e6a8bf991942866ce diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r10 deleted file mode 100644 index 6d00daad7325..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=be129c5af57b91174479c73adf5d0ede diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r1 deleted file mode 100644 index 6f2aab05fad9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a24e59104644e66d77c4d3e604b988de diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 deleted file mode 100644 index e99c2a76e804..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a24e59104644e66d77c4d3e604b988de diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 deleted file mode 100644 index db45e26f8be4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=89ecb4ce610ac6704b14162df0f447c2 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 deleted file mode 100644 index 317a7590f293..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d22c7494dbd0ac3cc3d9cb5739433f86 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-9999 b/metadata/md5-cache/sec-policy/selinux-corosync-9999 index 9e9ee8ab5c37..4063335c36af 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-9999 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for corosync -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=89ecb4ce610ac6704b14162df0f447c2 +_md5_=b0552e973138267f2bc47a6bfffea57f diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r10 deleted file mode 100644 index 15df05148c5e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for couchdb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=998cde5ed39fc107028f671b7c8a2ac3 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r1 deleted file mode 100644 index 5dd70f81a4cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for couchdb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=922888915353af4e11c925326b46f941 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 deleted file mode 100644 index 033e2ee0951a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for couchdb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=922888915353af4e11c925326b46f941 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 deleted file mode 100644 index ce60c2220291..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for couchdb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7caec26e6d952cc3b4d97769f020e237 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 deleted file mode 100644 index b8e78c657ccb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for couchdb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=64a92cf1b0cc2c24b3828a235e1a3e70 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-9999 b/metadata/md5-cache/sec-policy/selinux-couchdb-9999 index 08019834703f..4faf38be7f19 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-9999 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for couchdb -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7caec26e6d952cc3b4d97769f020e237 +_md5_=26bb4661abf7d042ed9656a1022cb372 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r10 deleted file mode 100644 index df6d21665918..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4ec8f4dce15be3ae5f5abc53f3416b45 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r1 deleted file mode 100644 index 34e53954c882..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=399912ba14fae0f0db47476018ace981 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 deleted file mode 100644 index 5c258b91ace1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=399912ba14fae0f0db47476018ace981 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 deleted file mode 100644 index fe2797d31ff4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1c3ac90eaeca1fd04e57c187925ff280 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 deleted file mode 100644 index 7aff2339260e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=de7604043016872d22108ae98931786b diff --git a/metadata/md5-cache/sec-policy/selinux-courier-9999 b/metadata/md5-cache/sec-policy/selinux-courier-9999 index 53da7d5b0f5d..030f7c08418d 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-9999 +++ b/metadata/md5-cache/sec-policy/selinux-courier-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for courier -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1c3ac90eaeca1fd04e57c187925ff280 +_md5_=17e126527568064a542490f61b3265be diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r10 deleted file mode 100644 index cab1e047a2db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5989d46deb6af14aaf0b2dc668fd0340 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r1 deleted file mode 100644 index 5134c78a7c9c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=136524ed82b18bf8777a8d3aa839525a diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 deleted file mode 100644 index c3cccc2ac8f1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=136524ed82b18bf8777a8d3aa839525a diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 deleted file mode 100644 index 4a773510e249..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=28594ce8b8aa30e2dd25984eede6c1f6 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 deleted file mode 100644 index 62f3b7d0d2ed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a32eda9a93079473f5e06c4fe5ed45ea diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 index a37851db9360..d5cb326f01a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cpucontrol -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=28594ce8b8aa30e2dd25984eede6c1f6 +_md5_=4623417cb11f7b2d41b7b7b41ca69a4a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r10 deleted file mode 100644 index 502173cc8af9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7d77f8676ae12966c490b6102a23997a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r1 deleted file mode 100644 index a19cb31dff52..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=46f9f3cc25de519e703dc301dd041cd9 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 deleted file mode 100644 index c63ef88428f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=46f9f3cc25de519e703dc301dd041cd9 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 deleted file mode 100644 index 435becf17b6e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fa0eb898242970bcb86cbb949eec025e diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 deleted file mode 100644 index 42e8f3edf029..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=eb18c29a924f2b72445d58e6e7ad804a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 index a4d414f98ee5..e26b51056ae8 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cpufreqselector -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fa0eb898242970bcb86cbb949eec025e +_md5_=b41e6570ab1691cde6ec636dd04acd1b diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r10 deleted file mode 100644 index 7280bd692fc1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c85adaa9a410060b660cfc6117cc4ed9 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r1 deleted file mode 100644 index dea81e89438e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6df556160edbd431a1c7f9ea7277659d diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 deleted file mode 100644 index c441e231b957..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6df556160edbd431a1c7f9ea7277659d diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 deleted file mode 100644 index 5a93ebcf9e91..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ff5d9a6e7712379998b357972fe1b983 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 deleted file mode 100644 index 2c9fecdd7af9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8f815a224ba62ee2fdde02daa59f9db5 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-9999 b/metadata/md5-cache/sec-policy/selinux-cups-9999 index cc1dd37cb8a0..5d69e61ce12d 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cups-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-lpd >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cups -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ff5d9a6e7712379998b357972fe1b983 +_md5_=b51a81d85bdcdf85eeb1df7fc1daea33 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r10 deleted file mode 100644 index d234c939998e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a2a436869be0b7f87aa8026b447c3aea diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r1 deleted file mode 100644 index 96fe889e01f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8d57103c959531c07ba014572da20455 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 deleted file mode 100644 index a75f3bac06d0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8d57103c959531c07ba014572da20455 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 deleted file mode 100644 index 694540d2c877..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dead3ec83f27eafbd07df5d393faec71 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 deleted file mode 100644 index f3f401d29936..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6f48ff594825b8e15d059a7b720326e4 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-9999 b/metadata/md5-cache/sec-policy/selinux-cvs-9999 index 3b348c3d2af7..20f4a0436309 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cvs -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dead3ec83f27eafbd07df5d393faec71 +_md5_=e9340e7375047d4a1e5b0866769b69f9 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r10 deleted file mode 100644 index 034d0c3a1187..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=27b707f9ce08ff89105a48aa10ba21eb diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r1 deleted file mode 100644 index c88a2c36dd55..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=752634159df593fd07f1d42d717db7f4 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 deleted file mode 100644 index 5476c3296938..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=752634159df593fd07f1d42d717db7f4 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 deleted file mode 100644 index 1b956d4ba874..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5bf6439e25f569f7e177aae6b0e546a0 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 deleted file mode 100644 index f50d171f9a98..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=179ef9566bb6f973958efc3d82974484 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 b/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 index adfc9dd61b85..940194a33880 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for cyphesis -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5bf6439e25f569f7e177aae6b0e546a0 +_md5_=06f93067b09a6c6ae12233393a5ad1fc diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r10 deleted file mode 100644 index 91773531e851..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=104cec086557bb8b8e02f7c2d0b41a54 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r1 deleted file mode 100644 index b5a3ca07f552..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c97d3f58084daee18a27a9962397f0e8 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 deleted file mode 100644 index c19f6f9a5949..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c97d3f58084daee18a27a9962397f0e8 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 deleted file mode 100644 index 3bacd8238e4c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f283c83907b71b3f2b7bb970f3a1eb9e diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 deleted file mode 100644 index d606f6d01707..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55cf63d71c71694ce607d96717a25dc5 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-9999 b/metadata/md5-cache/sec-policy/selinux-daemontools-9999 index 5383aaa0363f..8b9f4b0e5bdd 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-9999 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for daemontools -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f283c83907b71b3f2b7bb970f3a1eb9e +_md5_=27149703f67845a24ccc4ddec99d6072 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r10 deleted file mode 100644 index 027752cf185b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=881b42d818c3bb7cdbfd5dd2621b0ea1 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r1 deleted file mode 100644 index fac15efc9457..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2cc55451460dccb46838cc58fd5051cd diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 deleted file mode 100644 index cd1afd6e3424..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2cc55451460dccb46838cc58fd5051cd diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 deleted file mode 100644 index f0e06064d6c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ee910bd251da2b476841123844d0b1e8 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 deleted file mode 100644 index 9c40a70b4d15..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=00d3786fda7459ef5f2c4220476c9d0b diff --git a/metadata/md5-cache/sec-policy/selinux-dante-9999 b/metadata/md5-cache/sec-policy/selinux-dante-9999 index 6ea92092019e..8ce77f5e2735 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dante-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dante -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ee910bd251da2b476841123844d0b1e8 +_md5_=5add6b3ec1aa279b960d85b56f66ecd1 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r10 deleted file mode 100644 index 64c883f7f883..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=12607663d368b2c8ee06c88554127175 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r1 deleted file mode 100644 index b747de1aa634..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7073389501e5da4708efcdcb528781fc diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 deleted file mode 100644 index 26ddf2cdf98c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7073389501e5da4708efcdcb528781fc diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 deleted file mode 100644 index 826b090a5f82..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f90c33bc9db9b9ea9c2a69adf22bc4f5 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 deleted file mode 100644 index 09b352d4b737..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=78e48d32546d95a8fd224c9579379290 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-9999 b/metadata/md5-cache/sec-policy/selinux-dbadm-9999 index 37ef02a9efa0..3e9bc06a080b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dbadm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f90c33bc9db9b9ea9c2a69adf22bc4f5 +_md5_=9816cb44f7c9d4646dee675cbbb9144b diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r10 deleted file mode 100644 index 7f962a7e8f9f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b7935d10c05c9193f51b0d2d4c5cd68f diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r1 deleted file mode 100644 index 56ed44125e6d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7855191b6240a55fa76dc9db72728717 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 deleted file mode 100644 index d0b5d69efd19..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7855191b6240a55fa76dc9db72728717 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 deleted file mode 100644 index 884809178025..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d2e403d853689be931482d4d97933aee diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 deleted file mode 100644 index 0e4ce0b9e214..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ad5262f86c4b39991a6bf3622183df52 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-9999 b/metadata/md5-cache/sec-policy/selinux-dbskk-9999 index 5a18d9753951..9dc9b97b3a40 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-inetd >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dbskk -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d2e403d853689be931482d4d97933aee +_md5_=c450bd3d87253d936da7bc525d30b297 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r10 deleted file mode 100644 index df272ec0b3ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9d37de096a73277df82e544ea507f4ed diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r1 deleted file mode 100644 index 6587419f23e1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=205a28cdc683d0861e1d4cb77fe357e7 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 deleted file mode 100644 index f1e6eef42bdb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=205a28cdc683d0861e1d4cb77fe357e7 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 deleted file mode 100644 index 9d397359f657..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5f4c8726fcaf37be62e7770b610dd063 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 deleted file mode 100644 index e90f467118d7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0cfabcb6be6ea219a1cda25785dfcec8 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-9999 b/metadata/md5-cache/sec-policy/selinux-dbus-9999 index c5a8f6550d00..c49ed2f948a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dbus -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5f4c8726fcaf37be62e7770b610dd063 +_md5_=247fb28457c11e6b0f6555dd23c8e02a diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r10 deleted file mode 100644 index ac09e906ad88..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c140eeb164c2796b6d322e11a9a23857 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r1 deleted file mode 100644 index 957d97fa8f22..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7bf42ed06ecac257db2b68a88340da5b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 deleted file mode 100644 index 80daea81f1c3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7bf42ed06ecac257db2b68a88340da5b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 deleted file mode 100644 index c7b373d89b3a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55ecfc1f078ed57101b9b8b8b76dfe8c diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 deleted file mode 100644 index 6e5c5ad01c87..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=891239a725685644d40a06ec77640b11 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-9999 b/metadata/md5-cache/sec-policy/selinux-dcc-9999 index 115a4cf763e0..17235c1cd8a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dcc -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55ecfc1f078ed57101b9b8b8b76dfe8c +_md5_=9a957e958f73ab946d813e9d5fb7a0be diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r10 deleted file mode 100644 index 11234dcaf0dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e43e95a80e3aef95372bf42c579ee17a diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r1 deleted file mode 100644 index b49ae8043c29..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=293f6fa03daee18f17b3da802aff0f91 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 deleted file mode 100644 index 6ccaa7678f4a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=293f6fa03daee18f17b3da802aff0f91 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 deleted file mode 100644 index cf14d943ec75..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0c22be4bad0632eb9372473acd2dc9e2 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 deleted file mode 100644 index 54545b059ee8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d7f8444b1b7abf454e69882826c7363a diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-9999 b/metadata/md5-cache/sec-policy/selinux-ddclient-9999 index b130b27ed5a2..1ffb6667d7d2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ddclient -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0c22be4bad0632eb9372473acd2dc9e2 +_md5_=5d97f1b5ad6abe7efdc57afcbb07493e diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r10 deleted file mode 100644 index e0f5e0fc1bba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c4ba5a6d5b3c869f2c6888022f6ad2f9 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r1 deleted file mode 100644 index 8512eca9d430..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c4a09f0469c65ab418f2bf5f34a2c98e diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 deleted file mode 100644 index e2551705ce28..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c4a09f0469c65ab418f2bf5f34a2c98e diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 deleted file mode 100644 index 1de6dbc2200f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cb125438ade4373869f41e58dcc9d5eb diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 deleted file mode 100644 index a02f6a67b67a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=964737fe9d2ccca3e97d04fa957379c4 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 index 90c393faaf9f..b2c5629e9851 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ddcprobe -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cb125438ade4373869f41e58dcc9d5eb +_md5_=e2f5d35a8ae46ce1c2a32ec1dbdd23d2 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r10 deleted file mode 100644 index 174c5924ea66..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b79a01134886c7ed025e0e0339bf15b6 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r1 deleted file mode 100644 index c1710f8ee0da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c72c6bc41a5dfea63cbac0995025361d diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 deleted file mode 100644 index 42de6cd5bd51..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c72c6bc41a5dfea63cbac0995025361d diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 deleted file mode 100644 index 0a1201c4c882..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=74d75f23e56bff28fdea6ba186ec70f4 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 deleted file mode 100644 index fa9425d91e02..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=63c289f440ec79bfee4f35f357428a2e diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 b/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 index ac6cb1c72f87..328bb5eb2d36 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for denyhosts -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=74d75f23e56bff28fdea6ba186ec70f4 +_md5_=05168f23ef6c7f55ccb47e081e99cd47 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r10 deleted file mode 100644 index cdca20fa23ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3ee0a53f460ce6f5ebc5e81674505b43 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r1 deleted file mode 100644 index 6f163b4c216b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b82ac9bb4c556e45a660ee1b1db16704 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 deleted file mode 100644 index 9c37a461dc01..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b82ac9bb4c556e45a660ee1b1db16704 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 deleted file mode 100644 index 306f800a00c0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=14d9a50cdf623867cbda4ee7b3be4bef diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 deleted file mode 100644 index acfc25a7c56d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=caedbc1859bef74fe0337e8a9015158d diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-9999 b/metadata/md5-cache/sec-policy/selinux-devicekit-9999 index 2ecfcaf591f9..f392fc1e584f 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-dbus >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for devicekit -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=14d9a50cdf623867cbda4ee7b3be4bef +_md5_=2172b651d0cc0eaee26ef8c755f0e83f diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r10 deleted file mode 100644 index d988e95911ba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3ff318d5de3a9b5e70962584829258a5 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r1 deleted file mode 100644 index f262725d8c5c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8d855f035cc8b60192923dc9c36e8f84 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 deleted file mode 100644 index d1093dd09dae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8d855f035cc8b60192923dc9c36e8f84 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 deleted file mode 100644 index bde49b2b5d4b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=252ca5b6e23964834a762385d8fc3e32 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 deleted file mode 100644 index 7b17354142c0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d3d5c7c7c9bee8d47f0c1314864beffc diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-9999 b/metadata/md5-cache/sec-policy/selinux-dhcp-9999 index 8c572b61f2dd..0aa8972b8df0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dhcp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=252ca5b6e23964834a762385d8fc3e32 +_md5_=390ce5e1fd6bc9d9f3f3b0490284c0d3 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r10 deleted file mode 100644 index 1fe6d4b4baa8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=be117a8bd4a19658d879cc1d18fbc0d8 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r1 deleted file mode 100644 index 0e49f9e8bec6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=768ce1d1a1ac93d5a14f903d3b155729 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 deleted file mode 100644 index 737bb81ec287..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=768ce1d1a1ac93d5a14f903d3b155729 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 deleted file mode 100644 index 32754f1ef627..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=542d509f6ee1d8d0beeac907a9525fed diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 deleted file mode 100644 index 39d396b63daa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0d07258ea3f600194af154e13bcc6e24 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-9999 b/metadata/md5-cache/sec-policy/selinux-dictd-9999 index e3a5b91f9f6e..793d26bceaad 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dictd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=542d509f6ee1d8d0beeac907a9525fed +_md5_=6bd4583a19dbc7ef4fe2a37999d7c17b diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r10 deleted file mode 100644 index fbc2bde20c69..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=35722adad07baa48377e1ad16c669c50 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r1 deleted file mode 100644 index cf4cb6169f4d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=95a881f53d8b10175bb6b1b18775309d diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 deleted file mode 100644 index de085e21612f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=95a881f53d8b10175bb6b1b18775309d diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 deleted file mode 100644 index 6cfe193b2819..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cb13dff54619a3a4d49ec4e185659c83 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 deleted file mode 100644 index d5a00cf3b3e4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0853877f87d4c0c6ef144e23314f9844 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 b/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 index d0239a2a5e6a..f614afc4788a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dirsrv -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cb13dff54619a3a4d49ec4e185659c83 +_md5_=3db21e10e354eb9337d6b669f766a927 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r10 deleted file mode 100644 index 15d75c64a989..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b29687dfd58cecffc34f401e20cc2381 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r1 deleted file mode 100644 index 389922571a9f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f2d3413bde430825d8f337b7b31abd39 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 deleted file mode 100644 index 2b440a7e85f7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f2d3413bde430825d8f337b7b31abd39 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 deleted file mode 100644 index 3c4ddddaed40..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fd88c45be196ba738d525ab18e2d2c9a diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 deleted file mode 100644 index c8cdab244f95..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0785d89f543bad978a285c7318bb484e diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-9999 b/metadata/md5-cache/sec-policy/selinux-distcc-9999 index e992ee0a4a5c..bb16fac2b615 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for distcc -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fd88c45be196ba738d525ab18e2d2c9a +_md5_=75251e47ecb08059189a07e6277cab4c diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r10 deleted file mode 100644 index 7281bcc882c3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fd9d8a14f5c2810bd953ee4485a5dd3c diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r1 deleted file mode 100644 index f5f56a071c17..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=828876c182f0d7536b7ad5f1ea8d1d3a diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 deleted file mode 100644 index fe8abdaf3972..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=828876c182f0d7536b7ad5f1ea8d1d3a diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 deleted file mode 100644 index 3feda870156c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5472c23c2830e4efbfa6eae1ee3dd103 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 deleted file mode 100644 index d3f2f8fd3477..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=50f5a7f7195ffc57677a31787e4728d2 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-9999 b/metadata/md5-cache/sec-policy/selinux-djbdns-9999 index d13d2fefa31d..6c97bb70596d 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-9999 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for djbdns -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5472c23c2830e4efbfa6eae1ee3dd103 +_md5_=1b94869704cebdd7a51837f70dabe6c8 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r10 deleted file mode 100644 index 28123e21c9a7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=78fc0eb9e11f3d371bf54e1691ae4170 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r1 deleted file mode 100644 index 4fc0a18333b3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1d620813f304aa4bbd0dd8fe1329a47f diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 deleted file mode 100644 index 4ae68c178e66..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1d620813f304aa4bbd0dd8fe1329a47f diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 deleted file mode 100644 index cbaae8657989..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=361a5bfcca73a25a6bc83cd6ab7aae26 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 deleted file mode 100644 index b301200227eb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6f5b7f3d22c86480a2fad79f627bb151 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-9999 b/metadata/md5-cache/sec-policy/selinux-dkim-9999 index 2ff0d99c0f36..0aa5c7f8a645 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-milter >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dkim -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=361a5bfcca73a25a6bc83cd6ab7aae26 +_md5_=cbdc2571dc54c5d376b1a190c3f743b0 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r10 deleted file mode 100644 index e4d31de532a8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0fdf273da9e9b68cd0fba6d6fbe07881 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r1 deleted file mode 100644 index 36ce3158c6b1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0ba19f5faf30ee7a5ddfb8e9a361c327 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 deleted file mode 100644 index 6178384ccc48..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0ba19f5faf30ee7a5ddfb8e9a361c327 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 deleted file mode 100644 index 6e7132c210d4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=10c44a7ccbcb5347871801cbcc4866a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 deleted file mode 100644 index de4733055e4f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e22989c81a57a4d6fa723e8003264428 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 b/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 index 1f2d275b0ca1..d8b9d2e72ec1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dmidecode -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=10c44a7ccbcb5347871801cbcc4866a3 +_md5_=c3a281011bc326d2b1460a13b79fb241 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r10 deleted file mode 100644 index 5d2085de3a9b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8e748632758ecf5965f6daba1727fde0 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r1 deleted file mode 100644 index 802d1bf1d285..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4ff9b86aefb9004d4ca828647033abaf diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 deleted file mode 100644 index 45f947fc09a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4ff9b86aefb9004d4ca828647033abaf diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 deleted file mode 100644 index 54f77409e433..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55b93dfc15073f44d6244ec8b6ed12fc diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 deleted file mode 100644 index bfe8cfd6efb1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b69cf00d2f2f2f31cfa40a7eead42702 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 index c558a7f48160..38a9180e55f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dnsmasq -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55b93dfc15073f44d6244ec8b6ed12fc +_md5_=4a3a354d72e8747460e6b8c623d2ff75 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r10 deleted file mode 100644 index d398584f17ec..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ac5857dbfee94f8d120bd595bdd0279c diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r1 deleted file mode 100644 index f7877afd8893..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=52c56904228b67f4c351828ef2b8df71 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 deleted file mode 100644 index aa3fae2ead8b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=52c56904228b67f4c351828ef2b8df71 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 deleted file mode 100644 index 0aa349e930e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=710e74edb4d62c189bb9b2ece4573a62 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 deleted file mode 100644 index 29bfb5682d07..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=52bb22f5d492677022dd80f8c4e5231e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-9999 b/metadata/md5-cache/sec-policy/selinux-dovecot-9999 index 8f5b3b689d48..ee32657072fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dovecot -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=710e74edb4d62c189bb9b2ece4573a62 +_md5_=70de2bb43c0bd67e08a0426c024d7e5d diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r10 deleted file mode 100644 index 4ea696bf3ddb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9380071baee2f96e2eb6373967ec7af9 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r1 deleted file mode 100644 index b016e8666678..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c19bf8640a62c7453380fd4ece52210c diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 deleted file mode 100644 index 4149535f3e37..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c19bf8640a62c7453380fd4ece52210c diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 deleted file mode 100644 index 1ab5e0a30928..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=861f7636caeecdccf0c2e57e23cd7379 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 deleted file mode 100644 index b618a10a90f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d19b3e0f8ca3b96d7db6d2c20e899da9 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-9999 b/metadata/md5-cache/sec-policy/selinux-dpkg-9999 index e55c21a35a9f..f5641300fcf0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dpkg -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=861f7636caeecdccf0c2e57e23cd7379 +_md5_=0424d1e58b450c2b0e235ef84172ff8c diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r10 deleted file mode 100644 index be015fda2d70..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=296fc160aa0b1817b597acd275292a6d diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r1 deleted file mode 100644 index 8f4524422b45..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3a9dea0bfa4e68644f7d5b934527c30e diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 deleted file mode 100644 index f293b7a28025..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3a9dea0bfa4e68644f7d5b934527c30e diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 deleted file mode 100644 index 838e30069c66..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=09c8e769bfd08e3f8cf0d77a6b4c0d1a diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 deleted file mode 100644 index 567ccfda12e0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=38a9684f7e4d205ddec76327c102da79 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-9999 b/metadata/md5-cache/sec-policy/selinux-dracut-9999 index ae54b1579abc..5d2f3b89257d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dracut -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=09c8e769bfd08e3f8cf0d77a6b4c0d1a +_md5_=eac8c3d90d159aab0841b0d709f4f146 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r10 deleted file mode 100644 index 189f8731e84d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dropbox -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cecf40673af4704f77098e0d916af69f diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r1 deleted file mode 100644 index c633ca6c79e2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dropbox -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1ad5a6951f546d8077d4eea46c622a14 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 deleted file mode 100644 index d5f6cc8edbb0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dropbox -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1ad5a6951f546d8077d4eea46c622a14 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 deleted file mode 100644 index b9825b57d8b0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dropbox -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=93762106f866a8f46f77651344f4c878 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 deleted file mode 100644 index 27f7402a8377..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dropbox -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=12a66c384fbd6be89f46d17e2ec1ed32 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-9999 b/metadata/md5-cache/sec-policy/selinux-dropbox-9999 index 2b476f26e646..60f2546b5241 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for dropbox -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=93762106f866a8f46f77651344f4c878 +_md5_=f29feaaab4102382d4b14396b5771a87 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r10 deleted file mode 100644 index 63319a3b0919..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c2786e3e73ad56fe88ac5783fcdb9333 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r1 deleted file mode 100644 index 3a1d49d0313d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ce7d6b9d2f82b742f86c8ec0550c1371 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 deleted file mode 100644 index 581a4ecd2356..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ce7d6b9d2f82b742f86c8ec0550c1371 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 deleted file mode 100644 index 75cc3214b0f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cbbb44b4a9b966b986754afe745eea23 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 deleted file mode 100644 index 68360a85eee6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7fb376283ed3228f83a76a7ce14a0ad3 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-9999 b/metadata/md5-cache/sec-policy/selinux-entropyd-9999 index ff6d87e92f7f..34090858f0fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for entropyd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cbbb44b4a9b966b986754afe745eea23 +_md5_=e304d4459d38fb3428cc6f0043fff9fc diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r10 deleted file mode 100644 index 4ea32b98f6d6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fbf2d69dba6c4aa8a64a70ccdb43dbc5 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r1 deleted file mode 100644 index db635ee12d88..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d0f4a165a6e157d95df5704d4c6b5cee diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 deleted file mode 100644 index bcec62da042a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d0f4a165a6e157d95df5704d4c6b5cee diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 deleted file mode 100644 index 11c04be6e3ea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=533e769bfefff1db0c7a510479ab46c6 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 deleted file mode 100644 index 8a6e33a6d6c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=621e4b370db1aeb6df43544f03fd6912 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-9999 b/metadata/md5-cache/sec-policy/selinux-evolution-9999 index ba88481cb7c4..86c040b632b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-9999 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-xserver >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for evolution -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=533e769bfefff1db0c7a510479ab46c6 +_md5_=b786a97a213683c33b34bd1f4558824c diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r10 deleted file mode 100644 index eef6e8fd5200..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c4e6587c463ebe1cf5036f5a486fb036 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r1 deleted file mode 100644 index 5ba87b0c64da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4cecc7f6a91dd35558b22c8e29a078ba diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 deleted file mode 100644 index 2365cbd3bd4f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4cecc7f6a91dd35558b22c8e29a078ba diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 deleted file mode 100644 index e52815ebe5c3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=15712ebe52c9fa50e56aea1c71ce5e95 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 deleted file mode 100644 index 345bbd7253fa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ffe7f45065358ea7b4ca34e5d3a428e7 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-9999 b/metadata/md5-cache/sec-policy/selinux-exim-9999 index daa6072bbb86..59923955461b 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-9999 +++ b/metadata/md5-cache/sec-policy/selinux-exim-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for exim -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=15712ebe52c9fa50e56aea1c71ce5e95 +_md5_=674e29d753d23db3efe70af9fde902e0 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r10 deleted file mode 100644 index b9acfc97dafb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3bc054bb10da82de78967404f467d09a diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r1 deleted file mode 100644 index 2a3f02c23d60..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0a7f22826a1d1d5a482edd04941e4446 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 deleted file mode 100644 index 1f4a23f6ab2e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0a7f22826a1d1d5a482edd04941e4446 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 deleted file mode 100644 index 909020450976..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5ff697407c0702f1fd02ea679ae3ec35 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 deleted file mode 100644 index e911fd02a5d2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8c3d6278ef7cdeb3c00e108939d558bf diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 b/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 index 599c44f30753..e006bdf9e7dd 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for fail2ban -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5ff697407c0702f1fd02ea679ae3ec35 +_md5_=bc496f7a52eb44877c17a8c10c3e4fbf diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r10 deleted file mode 100644 index 5b0db86190d5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8e24f9dc9a231104f28c4a8ee2fdc18e diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r1 deleted file mode 100644 index 572fc8e8fa6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2afed57fc435d58cbb136e4d141693fc diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 deleted file mode 100644 index ab0bf95bee1d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2afed57fc435d58cbb136e4d141693fc diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 deleted file mode 100644 index a996fc4d8490..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a6f0b6a09d696a7831f99d56fa50b51f diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 deleted file mode 100644 index b91a6d2e92bb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=115634736d15eee978ad178a2f2e51aa diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 b/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 index 377179b1f400..184e45b16ae1 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for fetchmail -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a6f0b6a09d696a7831f99d56fa50b51f +_md5_=b184a63a7c766e3f5c9c36e87421223a diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r10 deleted file mode 100644 index 3556949e7722..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f765515f758bce8f8e6c3e404668389a diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r1 deleted file mode 100644 index 345e33e19381..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4803195d59cc83afc5c0f8f4412063e0 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 deleted file mode 100644 index 1dcfcdaf54e7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4803195d59cc83afc5c0f8f4412063e0 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 deleted file mode 100644 index 37cbb391d766..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=08d7caf11bfe6f1c411596b6d81b02c3 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 deleted file mode 100644 index 0090c2a74b6e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e61240d417989e283755b3beaf421ef9 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-9999 b/metadata/md5-cache/sec-policy/selinux-finger-9999 index d7b0f91b4fa3..c8191a7ce39d 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-9999 +++ b/metadata/md5-cache/sec-policy/selinux-finger-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-inetd >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for finger -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=08d7caf11bfe6f1c411596b6d81b02c3 +_md5_=cc0230271f28ceb0973d1d441d7b743e diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r10 deleted file mode 100644 index fa45b2cd98ac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cb0f60dff05fe6886e3332ad86173e6c diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r1 deleted file mode 100644 index 54311c660735..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b46e3371572d9ca1a40f899f098836e3 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 deleted file mode 100644 index 3a29d9099df5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b46e3371572d9ca1a40f899f098836e3 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 deleted file mode 100644 index e084dedfd5b0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e731350fbfaf63f877e81a14c50658d3 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 deleted file mode 100644 index 11275c15c5bd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8b1bddb9da6c055dd2b9118f2db58435 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-9999 b/metadata/md5-cache/sec-policy/selinux-flash-9999 index 358e0bc957ba..078bade66305 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-9999 +++ b/metadata/md5-cache/sec-policy/selinux-flash-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for flash -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e731350fbfaf63f877e81a14c50658d3 +_md5_=40d831de8d76d208277d6f6bd957c3fd diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r10 deleted file mode 100644 index 02b7a3fe109d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=321f4ddefa87832195df8dc788814d16 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r1 deleted file mode 100644 index e19475fbc079..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6bf6cca3b81a0e9c9c3ec2806967ba8b diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 deleted file mode 100644 index ffb6ebf828cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6bf6cca3b81a0e9c9c3ec2806967ba8b diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 deleted file mode 100644 index 930220263433..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=701f49ff94c2c8b440fbf6a9dd130bae diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 deleted file mode 100644 index e7fc83ba409f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2b4b8f1e1029ada2320a948d3e4523d1 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-9999 b/metadata/md5-cache/sec-policy/selinux-fprintd-9999 index c9227bce3e15..79b2a41377df 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-dbus >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for fprintd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=701f49ff94c2c8b440fbf6a9dd130bae +_md5_=5011cc47b906e04e3629725f95bd754e diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r10 deleted file mode 100644 index d98adbd5c270..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5680393345e1acbf048a7001e8044e23 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r1 deleted file mode 100644 index 503307e1d961..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a20db8234e8e4d06a059228a8c47289b diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 deleted file mode 100644 index 642701070965..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a20db8234e8e4d06a059228a8c47289b diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 deleted file mode 100644 index 61a5c115b265..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6505560eda357e2e87d9714dc944bfec diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 deleted file mode 100644 index 65a809240ce3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=280d8ae6e1428caa42e3e8f7f03303db diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-9999 b/metadata/md5-cache/sec-policy/selinux-ftp-9999 index 671d5308b2ed..dd74a9106a38 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ftp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6505560eda357e2e87d9714dc944bfec +_md5_=b8102c7e8b4555978daf4b4e559ca198 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r10 deleted file mode 100644 index 14aca9d4df3a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e2283d3e6173c29b3eda1ebd871c9231 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r1 deleted file mode 100644 index fe2ae8c21299..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=020848ad276d06487c598a88f9704309 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 deleted file mode 100644 index b412b46ffc4a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=020848ad276d06487c598a88f9704309 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 deleted file mode 100644 index e70666b104ae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e1988aedb285b3ef48c9dde0eec0edf2 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 deleted file mode 100644 index c25829e484aa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3c3e3798e0ff480c65a6705f7635e067 diff --git a/metadata/md5-cache/sec-policy/selinux-games-9999 b/metadata/md5-cache/sec-policy/selinux-games-9999 index b946e42d5a63..e236cf334ae7 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-9999 +++ b/metadata/md5-cache/sec-policy/selinux-games-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for games -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e1988aedb285b3ef48c9dde0eec0edf2 +_md5_=efe86035f6dad6b921f9a18396d879a3 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r10 deleted file mode 100644 index 6163da2744d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7cb4c162e5ab9120376b623ff62b8a17 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r1 deleted file mode 100644 index a5f5dcaa69a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e065f53d90495498e355ed5c92ab30e2 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 deleted file mode 100644 index fd4213a3a610..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e065f53d90495498e355ed5c92ab30e2 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 deleted file mode 100644 index 67a005d952b9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f27c5a8eba2b89df462254c682ff34ab diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 deleted file mode 100644 index 118a0df742d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e8bbfc3559466278b0dcb89f85e9534c diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 index 52ca0cf0dbda..84c033e2ff10 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gatekeeper -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f27c5a8eba2b89df462254c682ff34ab +_md5_=c56c6c8813a026d4205b08f572bb2086 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r10 deleted file mode 100644 index f4ea3614771a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for git -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=394322201f5871453b84d28ec4fb6e4f diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r1 deleted file mode 100644 index 8efd70a3f47a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for git -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b91786f0c149a50a3cc33c4f46dee0a4 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 deleted file mode 100644 index ecded3e921a7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for git -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b91786f0c149a50a3cc33c4f46dee0a4 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 deleted file mode 100644 index 6fc7ff20e10d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for git -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7a9371ede4703779bb91cbf060f0fb23 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 deleted file mode 100644 index eae37f881cde..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for git -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=64368ddd2c130fec98be56e2482d02f9 diff --git a/metadata/md5-cache/sec-policy/selinux-git-9999 b/metadata/md5-cache/sec-policy/selinux-git-9999 index 2cfc8423a313..56e5723a30ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-9999 +++ b/metadata/md5-cache/sec-policy/selinux-git-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for git -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7a9371ede4703779bb91cbf060f0fb23 +_md5_=862196c67624a21007899cb945d15197 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r10 deleted file mode 100644 index 4acae919ea4a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=81866e78d3010c377834985bcf3da34c diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r1 deleted file mode 100644 index 7a5ea8deed82..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f6cc9f2e7942b6ac8cea6c93ad9426e4 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 deleted file mode 100644 index 46fbb861c2ca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f6cc9f2e7942b6ac8cea6c93ad9426e4 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 deleted file mode 100644 index 6ab9c97d9ff8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9b8968cc7295c8d54d375b331fb0a929 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 deleted file mode 100644 index 9fe4468b2398..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6714d8cadb54010f27a6bb6eedc71049 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-9999 b/metadata/md5-cache/sec-policy/selinux-gitosis-9999 index 5785d99a0fec..556fd7465bec 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gitosis -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9b8968cc7295c8d54d375b331fb0a929 +_md5_=2a2d7c8b611f9c96c53edb2abcca820d diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r10 deleted file mode 100644 index 12bd395046db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f5b69536438a8a80470fd07688c8e9d4 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r1 deleted file mode 100644 index 6d31aef849e3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=538d71b7170aa364440253d13dccfef9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 deleted file mode 100644 index 1b9392a2bf4e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=538d71b7170aa364440253d13dccfef9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 deleted file mode 100644 index ffd977ee0091..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f230a8bd9fb53d486375917622edac7a diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 deleted file mode 100644 index 27086a1a6089..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7374d1b83be95d458d2e4bb1468ac0c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-9999 b/metadata/md5-cache/sec-policy/selinux-gnome-9999 index 6d1f811ca274..4677da19ad32 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gnome -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f230a8bd9fb53d486375917622edac7a +_md5_=979c7d7e188a3ec7b1c269e8d9b48dec diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r10 deleted file mode 100644 index 4caac6df839c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20141203-r10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a08a447b6e29fd3cce9f3554d2d45d3a diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r1 deleted file mode 100644 index fbd08acf8224..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3c76dcbf20757563624b9eed574f67c diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 deleted file mode 100644 index e93e79dff340..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3c76dcbf20757563624b9eed574f67c diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 deleted file mode 100644 index 41dc70f4087c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fb4aea2fb6859cc5f274323c36d69450 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 deleted file mode 100644 index d8cee8c3b72f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=15b97d6227916e029a37afef3ab6ccd2 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-9999 b/metadata/md5-cache/sec-policy/selinux-googletalk-9999 index 2119705de941..ed0114e59621 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for googletalk -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fb4aea2fb6859cc5f274323c36d69450 +_md5_=c1dc1b6393c5917e23f7e4753b272540 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r10 deleted file mode 100644 index 0ba2683a0561..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c38cfcd1ed1304bcc2961fd4fa8f1826 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r1 deleted file mode 100644 index f0a291e723ad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=88f7daa7d4e443d87acab6bc99eb942b diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 deleted file mode 100644 index a609b073deca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=88f7daa7d4e443d87acab6bc99eb942b diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 deleted file mode 100644 index b69d5d3f50d4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=088c97c5213f46c236c915835a251f4e diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 deleted file mode 100644 index 147ff165d057..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=09f73becd9fd8b20d90fd82785539005 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-9999 b/metadata/md5-cache/sec-policy/selinux-gorg-9999 index 0b0b53ef9dd6..55fbc6cbd1df 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gorg -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=088c97c5213f46c236c915835a251f4e +_md5_=c9d8efbbd50a8c1e4564f3d50fae6f87 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r10 deleted file mode 100644 index ec0fd314adfb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5a4eaabf26cddb9a2de4c5916e087966 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r1 deleted file mode 100644 index cb10ac638d5c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3e8e0ede8c46853307948635155e5d8c diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 deleted file mode 100644 index e464a940ec3c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3e8e0ede8c46853307948635155e5d8c diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 deleted file mode 100644 index c8d692eb8490..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=43d9eaaa03f9b1cc0ed4aa5b7ceb5b83 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 deleted file mode 100644 index ced529f89ac6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a0002b81e4967f129e32d059665d37c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-9999 b/metadata/md5-cache/sec-policy/selinux-gpg-9999 index 7c2bbaa383ff..94f6e5491d52 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gpg -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=43d9eaaa03f9b1cc0ed4aa5b7ceb5b83 +_md5_=ef5af83d66fb18d39c6618d26cdaabe4 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r10 deleted file mode 100644 index de14ea036d69..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cd3a376a689d3b6346610d47dd418e12 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r1 deleted file mode 100644 index dc70883ccf48..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bfa33daaee38aa72119cc0802af95b93 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 deleted file mode 100644 index c862af61fc3b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bfa33daaee38aa72119cc0802af95b93 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 deleted file mode 100644 index 4402b28ae39a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ef30889859266cbe9337f886c3a75dcb diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 deleted file mode 100644 index 6620d9c2fb5e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7b7405b3c069c6cf4c1ff11c10f1afa5 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-9999 b/metadata/md5-cache/sec-policy/selinux-gpm-9999 index e41e5d86cf4f..63fd39555a18 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gpm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ef30889859266cbe9337f886c3a75dcb +_md5_=baffdc039db04725db6b75b122e57d75 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r10 deleted file mode 100644 index 99239a341048..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=832634021f906d3be6b682f879a6de5e diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r1 deleted file mode 100644 index 674c7d605602..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=92d9567c0b4bd1a20bc36aa3799f88f1 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 deleted file mode 100644 index 401859d88a2f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=92d9567c0b4bd1a20bc36aa3799f88f1 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 deleted file mode 100644 index 84b858c3d1e7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=af8298cc43edc75b5106395b74cffa84 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 deleted file mode 100644 index 7a0af6b396aa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=de802fa3bddebbac1b56eb471c3cebe2 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-9999 b/metadata/md5-cache/sec-policy/selinux-gpsd-9999 index 7c6b4caba6db..f3977d4459ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for gpsd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=af8298cc43edc75b5106395b74cffa84 +_md5_=2f12f3e2a6dada626b05e42d6fa4e762 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r10 deleted file mode 100644 index c959ac1aec7d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b8b9e261a43a76a86e7a300bba602788 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r1 deleted file mode 100644 index 1afbf2a82393..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5b7bb2e59c42b9df7c0ad3b3712bb589 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 deleted file mode 100644 index dccf3d792bad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5b7bb2e59c42b9df7c0ad3b3712bb589 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 deleted file mode 100644 index d320f56f5a5d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3b471bfa8cdba9df810a6dc5d481096d diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 deleted file mode 100644 index 6d6134d74bb1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e90fbf532180eb24e81a61fee85dc286 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 b/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 index db40697e0caa..d6a1aa10a31d 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for hddtemp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3b471bfa8cdba9df810a6dc5d481096d +_md5_=910723bd588c2af960d5f85682ca235c diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r10 deleted file mode 100644 index 89d5ec7d9d61..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6cd3d3681b16878ea459824706a24a1d diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r1 deleted file mode 100644 index 543ce6eb80b8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5d374b676cfe5301cbe2b0074c35c447 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 deleted file mode 100644 index 7dd350ca9a3c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5d374b676cfe5301cbe2b0074c35c447 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 deleted file mode 100644 index 6c9c0909bb9c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b07883ce347198c7bf7cf329cd8a6208 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 deleted file mode 100644 index d0a976736f69..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c8aa6489a17911aed9b875389068c0cb diff --git a/metadata/md5-cache/sec-policy/selinux-howl-9999 b/metadata/md5-cache/sec-policy/selinux-howl-9999 index f54e8c99288a..ab2ab248efab 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-howl-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for howl -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b07883ce347198c7bf7cf329cd8a6208 +_md5_=119cb640e7962bbed75c9011551dc27c diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r10 deleted file mode 100644 index 6a5de0f1890d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=692dbfbf6d3519fcb511a23b3eca5263 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r1 deleted file mode 100644 index 7f24072d17cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=63bc9d93bd27d04c3a32276e3948b26e diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 deleted file mode 100644 index 31351a30dea2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=63bc9d93bd27d04c3a32276e3948b26e diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 deleted file mode 100644 index b1a372428a10..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fab1781306a4c5aed2abec9b4da75f8b diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 deleted file mode 100644 index 183b92f43313..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dd51214e510802a3cd9248c73f715c9c diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-9999 b/metadata/md5-cache/sec-policy/selinux-icecast-9999 index d33a81cb27ce..14fbd08f2701 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-9999 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for icecast -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fab1781306a4c5aed2abec9b4da75f8b +_md5_=4e1be7b8c9061abfbb33545dbb25bc1b diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r10 deleted file mode 100644 index 5e76e28f0eb0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b497257373aa32dda70d54b3e01e7356 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r1 deleted file mode 100644 index 2d568d300cd1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a4c604d2499b70840f3577507f28c82a diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 deleted file mode 100644 index 8a684d03506a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a4c604d2499b70840f3577507f28c82a diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 deleted file mode 100644 index 101bce027791..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bac5fa2318a6ddb3e5cec7d6c702ee00 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 deleted file mode 100644 index bbfffd0eebfc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=53d79bb52bb2f6bc9a0442c758889c25 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 b/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 index cab31b7f2756..2e930c8a05cd 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ifplugd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bac5fa2318a6ddb3e5cec7d6c702ee00 +_md5_=3564c0ade39e8b2bcbbbd495885a0e7b diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r10 deleted file mode 100644 index 46129b8541f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a92b25812a816988956cdbd045983ced diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r1 deleted file mode 100644 index 740cef010466..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f962cae4df0758d7930d2c450a7de6d2 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 deleted file mode 100644 index 1c071099f536..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f962cae4df0758d7930d2c450a7de6d2 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 deleted file mode 100644 index 9db3c234df7f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8e6e3a3abb1ad7ac18c7acbe9d21596f diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 deleted file mode 100644 index 7b453928976c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=355a8b3aae1b8ce84eb674511125594b diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-9999 b/metadata/md5-cache/sec-policy/selinux-imaze-9999 index 7233fa76eaf1..8e04efc71dec 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-9999 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for imaze -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8e6e3a3abb1ad7ac18c7acbe9d21596f +_md5_=c2a3f2c1d8c225675b40b3630e9400b9 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r10 deleted file mode 100644 index a8e7aed2a43d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9332add80bc77417f3136ba454842b77 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r1 deleted file mode 100644 index 446949414d3d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0c6226f0ba585a0baacd4697e120d37e diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 deleted file mode 100644 index 5ec4f2767d84..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0c6226f0ba585a0baacd4697e120d37e diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 deleted file mode 100644 index 642182fa7f16..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9d4f93bed2d333d50b27d4681af7dce2 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 deleted file mode 100644 index 6a84947c7890..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b77ed1e5e6daa408298b52b1508b0328 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-9999 b/metadata/md5-cache/sec-policy/selinux-inetd-9999 index 77bb3b3dda52..3bdf952aba3e 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for inetd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9d4f93bed2d333d50b27d4681af7dce2 +_md5_=c204005e1683c6c784f683d7590b77cf diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r10 deleted file mode 100644 index 6ff4dfcd9284..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=810ec69374d837fe7a5d33e4cca7a781 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r1 deleted file mode 100644 index 6f6d6e7efa94..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=80ce168226f98ad6e9a0685f95033a9a diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 deleted file mode 100644 index f054b98f1fdf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=80ce168226f98ad6e9a0685f95033a9a diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 deleted file mode 100644 index d1849e5b3940..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5cc9e1046b5076bb1e153a1bba015256 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 deleted file mode 100644 index 003285e1222a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2036aff4c608cf7675c64500a3dfe872 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-9999 b/metadata/md5-cache/sec-policy/selinux-inn-9999 index f532b01c7673..a4327847aca0 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-inn-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for inn -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5cc9e1046b5076bb1e153a1bba015256 +_md5_=2e7773f1a6c48c5433584da9f0ea4d5b diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r10 deleted file mode 100644 index 9df2da737fc2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=660c33aa92274b2425e96a5ebac61585 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r1 deleted file mode 100644 index bd1229c47652..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=920c159e53fac059f514abd96ed4ba93 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 deleted file mode 100644 index a5c3119e42e8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=920c159e53fac059f514abd96ed4ba93 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 deleted file mode 100644 index 32e35af92230..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=53169928ec2a1e367911fce64659bd6d diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 deleted file mode 100644 index 6737459849be..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b1e61f49f1d91b36cff636aaf4fe1287 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-9999 b/metadata/md5-cache/sec-policy/selinux-ipsec-9999 index 398441dd1e1d..e9211250c87b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ipsec -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=53169928ec2a1e367911fce64659bd6d +_md5_=dd34bac33c684418869f9bac9d1b1b58 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r10 deleted file mode 100644 index e384de5d680d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=71fee45fe6a0abfabce60d88235b0b10 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r1 deleted file mode 100644 index c6c441c008b0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7100394573b07f1f6e19e15c425f38ed diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 deleted file mode 100644 index 3d570c466e34..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7100394573b07f1f6e19e15c425f38ed diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 deleted file mode 100644 index 0561e649dd6e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a817d340938ffdf4baac87594e91aab1 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 deleted file mode 100644 index 06404ee95f7c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3c2900b7dfc7c47df50a987b3a7f8536 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-9999 b/metadata/md5-cache/sec-policy/selinux-irc-9999 index 47d3bd9506d6..26616f13cc51 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-irc-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for irc -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a817d340938ffdf4baac87594e91aab1 +_md5_=dacef7022cae3aef43dfae11c67061f5 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r10 deleted file mode 100644 index 04d70dc1a83e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=15118b07c8bebc6c8966300987c3e0b7 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r1 deleted file mode 100644 index c9a11f938a97..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8491ea6765d5fe81784be599b11c26df diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 deleted file mode 100644 index 000d72e391c8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8491ea6765d5fe81784be599b11c26df diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 deleted file mode 100644 index 654aecee2732..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=339fb5fbbbdeddc60454f67e606fa01e diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 deleted file mode 100644 index a339326a99ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=67a70869ada8977817d610bf9abfe1d1 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-9999 b/metadata/md5-cache/sec-policy/selinux-ircd-9999 index 581683c33d88..48283dc03331 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ircd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=339fb5fbbbdeddc60454f67e606fa01e +_md5_=0b86a4cc25b4d9fb420be8c0e6f0e5ca diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r10 deleted file mode 100644 index b904ae9d41ed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=93f080b45e46d24b51462eb27de4a300 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r1 deleted file mode 100644 index 4f78b3fb7e6f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=650e357ad9ee36af1c9136ae5ae34008 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 deleted file mode 100644 index affa0a8ef4dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=650e357ad9ee36af1c9136ae5ae34008 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 deleted file mode 100644 index 615362a55646..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fe011b7eb3ccdb544711b1aa982a0583 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 deleted file mode 100644 index 7c2091d42ab0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f50654413696f410e980c8320d4b36f4 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 b/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 index 3e20cfba4ed0..dc3c94d282dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for irqbalance -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fe011b7eb3ccdb544711b1aa982a0583 +_md5_=322e2df807d6f58edfa3d8403005e23e diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r10 deleted file mode 100644 index d0823e3481da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7ffe73f9b7e0cd8edb0e8d3a176c9188 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r1 deleted file mode 100644 index fa90d3f91275..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=549c2c1fd17a4367555207d71e7d974b diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 deleted file mode 100644 index e25d22fe2004..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=549c2c1fd17a4367555207d71e7d974b diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 deleted file mode 100644 index 5eb65c4625c0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=719c7620758fcbf7ec598391520b151f diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 deleted file mode 100644 index 30ecfc1bf6b6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=72537c7130d5cf203f380494d4e41dfd diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-9999 b/metadata/md5-cache/sec-policy/selinux-jabber-9999 index 2b85e9c01c7f..27a9b2c3836c 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-9999 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for jabber -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=719c7620758fcbf7ec598391520b151f +_md5_=f9104cfaca89a9ed49cc86ac6ef95814 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r10 deleted file mode 100644 index 220621859bb4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20141203-r10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5352e5689c95e3fe0e1e819c5ba0d8e3 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r1 deleted file mode 100644 index bf1a41368758..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0e4bc69e1f7cbf1dd61fb0194f8a39fe diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 deleted file mode 100644 index 44bb4deeb3ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0e4bc69e1f7cbf1dd61fb0194f8a39fe diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 deleted file mode 100644 index 31a84c36e195..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5ba5912a80e8b1acb41c4eb45dbd8e6f diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 deleted file mode 100644 index 52cc356a518c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=12e5eb01d9505a646d0f970c22d4a9bd diff --git a/metadata/md5-cache/sec-policy/selinux-java-9999 b/metadata/md5-cache/sec-policy/selinux-java-9999 index c8543e4227f6..d733c8a2b5f3 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-9999 +++ b/metadata/md5-cache/sec-policy/selinux-java-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for java -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5ba5912a80e8b1acb41c4eb45dbd8e6f +_md5_=dfb3c858b2bb8aead15cd1b8be8cb322 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r10 deleted file mode 100644 index 410a05e78689..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdeconnect -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6607a576471c5983c1a37269716d5ac7 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r1 deleted file mode 100644 index f90edee73b37..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdeconnect -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1cd9c84364f3fbc5c52b8b531a229489 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 deleted file mode 100644 index 30ff87a1414e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdeconnect -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1cd9c84364f3fbc5c52b8b531a229489 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 deleted file mode 100644 index e4c5f71848df..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdeconnect -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4cddd51c6377bcf20a4f79ac2286c3a4 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 deleted file mode 100644 index 10ca2d35ec95..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdeconnect -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5c6cd7a72bdf9c31718b36da960e9e20 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 index 22318a7a1e42..64a960b45b7d 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kdeconnect -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4cddd51c6377bcf20a4f79ac2286c3a4 +_md5_=72f42ce56cc7e3474a9e3e383620290a diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r10 deleted file mode 100644 index 568cc1f4fc2d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4c83c2a7fb4f33713c5dfc8f4716d126 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r1 deleted file mode 100644 index 0ae1bbbfdc37..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a8149dd0ca2b90246ecf9644ae36e153 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 deleted file mode 100644 index f6297201b0d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a8149dd0ca2b90246ecf9644ae36e153 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 deleted file mode 100644 index 8b56512a4741..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4d241a8ef96f091cccc89d7f880cd7a8 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 deleted file mode 100644 index 59bd6816adfd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=641bff5868e0c192b911b8d6b4e86c2d diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-9999 b/metadata/md5-cache/sec-policy/selinux-kdump-9999 index 24cf902b4a57..660539ddf257 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kdump -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4d241a8ef96f091cccc89d7f880cd7a8 +_md5_=3dd6825912f049cdbdda9a59c0641ecc diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r10 deleted file mode 100644 index ae8b7249f5b9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=29d3f817e31d381e3f5318d9049486e1 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r1 deleted file mode 100644 index fbda633f73a7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bf7b6199f7e6d84c276cc6d28acceb13 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 deleted file mode 100644 index 10f63f39c7e4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bf7b6199f7e6d84c276cc6d28acceb13 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 deleted file mode 100644 index 820b9f09251b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a8856863de15332e737ba79690df3365 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 deleted file mode 100644 index e4cb83ab1984..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=16e9c2dc1df13eec21c8aa5bed28243a diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-9999 b/metadata/md5-cache/sec-policy/selinux-kerberos-9999 index 1d2884ea6d38..d1613283af74 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kerberos -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a8856863de15332e737ba79690df3365 +_md5_=ccf9bcef5d477a3483419e7754fb6cfe diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r10 deleted file mode 100644 index f799a6a2a8d6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6e89dcefb083003b60e2d929b6ef10ac diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r1 deleted file mode 100644 index bf280511f872..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=def20c8a8dcce78a54563178fd0e11b9 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 deleted file mode 100644 index beba9879fbfb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=def20c8a8dcce78a54563178fd0e11b9 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 deleted file mode 100644 index cc55d1fc65a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a70d3cece5c6718140bd730f8ea7d0fc diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 deleted file mode 100644 index ec0758e3994f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6598db20d9dfa69db254975084534b73 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 b/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 index 8c5619d38e25..ded0743ce650 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kerneloops -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a70d3cece5c6718140bd730f8ea7d0fc +_md5_=ca9582fef8cb0b2de4017023be23a813 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r10 deleted file mode 100644 index 2ec8adf196e0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fdb165cf6664eb2cd997da378b1d6d75 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r1 deleted file mode 100644 index c506ef842094..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c8701db7f256bc3bf8edd456a9fb8c43 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 deleted file mode 100644 index 56febdc2e8e8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c8701db7f256bc3bf8edd456a9fb8c43 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 deleted file mode 100644 index 7768a677f304..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8a7bf579b1249f813510646a37865ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 deleted file mode 100644 index e58e491c190c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7e04391a54b4993fe439eb55d3c80a36 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-9999 b/metadata/md5-cache/sec-policy/selinux-kismet-9999 index a018944aa790..75f9dab8b262 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kismet -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8a7bf579b1249f813510646a37865ae1 +_md5_=8182c0ee5cb86657167e7872dafdaba2 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r10 deleted file mode 100644 index 111d526ac57e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a90f11e0d35f29d02afc8e14ce409b8c diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r1 deleted file mode 100644 index 2abecc322491..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bf5f457a6329324378832ec2895d50f0 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 deleted file mode 100644 index f1b13c2ef850..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bf5f457a6329324378832ec2895d50f0 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 deleted file mode 100644 index c828cebfe71d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5e6ec8496df13a67cfb7e2c4af469aee diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 deleted file mode 100644 index b3701c45aac6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=efdbc2d7576ac12c50e0f6c11d2cfe8a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 index 261693dec54c..83c68bd89f8c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ksmtuned -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5e6ec8496df13a67cfb7e2c4af469aee +_md5_=6fb9ad4302cf62ea429b08ed4e7acc03 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r10 deleted file mode 100644 index df78a3ba59d3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=88c79f00d160c4548a090b077b75be6d diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r1 deleted file mode 100644 index ba4d3f2d94eb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=294d4e959a8ae664afe790245bbbaffe diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 deleted file mode 100644 index f06c9d9a6cbe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=294d4e959a8ae664afe790245bbbaffe diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 deleted file mode 100644 index 09e66d942ed1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=caf256517a1011dbb7f015b496755b86 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 deleted file mode 100644 index ae060b7fec0c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=197d09775d50814ab7a48ba6dd7c952d diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-9999 b/metadata/md5-cache/sec-policy/selinux-kudzu-9999 index 3d4d79068c75..501343cec309 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for kudzu -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=caf256517a1011dbb7f015b496755b86 +_md5_=613b1f99d174462385d494d29ffef6e9 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r10 deleted file mode 100644 index ac22c7aa8ed1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b1b950d40a781ae08316ad9c214c1539 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r1 deleted file mode 100644 index ec3d9c3b7e35..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c0a1a83d26b90afefecbad2a112e1acb diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 deleted file mode 100644 index f17a8e31f0f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c0a1a83d26b90afefecbad2a112e1acb diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 deleted file mode 100644 index 08ee857e68a5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e4dd411966248f96fa28c23ab4cb703a diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 deleted file mode 100644 index a81a3d0df9b3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e91bc6887e971996b16c5e0e4cdb76f7 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-9999 b/metadata/md5-cache/sec-policy/selinux-ldap-9999 index 171d69b8a673..487a0b58ba7e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ldap -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e4dd411966248f96fa28c23ab4cb703a +_md5_=b77de7e2719bc30cc5552b9a963be12c diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r10 deleted file mode 100644 index db741ef7ea10..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d19839b83aae91609d2c4d57047b20b7 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r1 deleted file mode 100644 index 8940c975dfeb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e30ecfa6f16192e3a69e9c805f73ed0a diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 deleted file mode 100644 index 21a108dd1b58..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e30ecfa6f16192e3a69e9c805f73ed0a diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 deleted file mode 100644 index 58996c71dfa3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=35e2a1696938039b84f4830bacc6f7a0 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 deleted file mode 100644 index 1cc38b39b80a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55ba3f84333f9ce59336088408e9d26e diff --git a/metadata/md5-cache/sec-policy/selinux-links-9999 b/metadata/md5-cache/sec-policy/selinux-links-9999 index 465cdf29bf88..39ee8aa07def 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-9999 +++ b/metadata/md5-cache/sec-policy/selinux-links-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for links -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=35e2a1696938039b84f4830bacc6f7a0 +_md5_=185f0b6d2f915e4b6e48ffdb3c378eec diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r10 deleted file mode 100644 index 26265981632c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7bbc7f12e007457ed71b448c7acf1967 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r1 deleted file mode 100644 index 2c34c0a40210..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=949c25be8ce68cd43fe7f638b70c623e diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 deleted file mode 100644 index a6e6435092cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=949c25be8ce68cd43fe7f638b70c623e diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 deleted file mode 100644 index 8ae240d77afb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9231dae3ec6aa3b9eb4b5f69e9973135 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 deleted file mode 100644 index 5fb705220972..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=139ad1c6f4eeafdf4899171f060bd828 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-9999 b/metadata/md5-cache/sec-policy/selinux-lircd-9999 index fb09ed7335c1..f47c2379ce4e 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for lircd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9231dae3ec6aa3b9eb4b5f69e9973135 +_md5_=03b63bd59a2dbd97248696c5976cbf82 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r10 deleted file mode 100644 index 840f36357dbd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=72b7aef0bae8928f55ba5224e1486e7e diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r1 deleted file mode 100644 index 1eefb6a9b210..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=77072c88bcb0505c208017edd57ce223 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 deleted file mode 100644 index 6ea4b4cb1162..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=77072c88bcb0505c208017edd57ce223 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 deleted file mode 100644 index 6c8b1dc9ff65..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=aba7df202f9ab304a5b5c5456d779dbf diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 deleted file mode 100644 index 230e61545e4f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=15edd7f86ac8e22350d643524746f317 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 b/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 index 4db19b6a27a6..f630b6f405f1 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for loadkeys -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=aba7df202f9ab304a5b5c5456d779dbf +_md5_=8c741cbbfa8f81ecbbbff33ff34d1fd1 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r10 deleted file mode 100644 index 2f138828261a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6191d5cc87fb07cb9e9613733918f95d diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r1 deleted file mode 100644 index e2c950e6ac33..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ff98ac3ee119c1b8ac4f06d230fa745d diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 deleted file mode 100644 index aacdb6da24c0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ff98ac3ee119c1b8ac4f06d230fa745d diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 deleted file mode 100644 index 13d382d1d3f3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f7109c2c0e3c8a5eb741fae6f9f7af49 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 deleted file mode 100644 index 7902efac697e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cda540c42b48a6c9e5456101f21946b0 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-9999 b/metadata/md5-cache/sec-policy/selinux-lockdev-9999 index 62e9ebe9916a..37d9d9628445 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for lockdev -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f7109c2c0e3c8a5eb741fae6f9f7af49 +_md5_=a9c4641a1d4d512ae9d8b5df1ea54512 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r10 deleted file mode 100644 index 18185dbec1a8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f6198a0cce586bf596bf406bd01d1c7e diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r1 deleted file mode 100644 index 3b0a910152a5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6fb7fdc840864604f8a4489a8c9f16dd diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 deleted file mode 100644 index f217bf1f8f19..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6fb7fdc840864604f8a4489a8c9f16dd diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 deleted file mode 100644 index a546efd1540e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a21f2d5ec4b5564726d027835ea0578f diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 deleted file mode 100644 index 2b6977ccf3c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c71aaf72441b88d4952bff387db5ce86 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-9999 b/metadata/md5-cache/sec-policy/selinux-logrotate-9999 index d06d3ff3343c..05dcc1d219d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for logrotate -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a21f2d5ec4b5564726d027835ea0578f +_md5_=eaca02a9665ade3a253ffa93af0a17a0 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r10 deleted file mode 100644 index 36283560a369..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8f56d329973f98ac3a1c7eaadc9c86b7 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r1 deleted file mode 100644 index a29910c4fce6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=59cad0ad25a6a95efdab088734a7e790 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 deleted file mode 100644 index db8003bd6f8c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=59cad0ad25a6a95efdab088734a7e790 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 deleted file mode 100644 index d351b8e6b03c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=715632212da8cbf7160264c763239a94 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 deleted file mode 100644 index 9217826cd924..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a77e49b2ec1aa0572829195d353131c5 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-9999 b/metadata/md5-cache/sec-policy/selinux-logsentry-9999 index 73203e41f4d5..d4dfe2aab706 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for logsentry -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=715632212da8cbf7160264c763239a94 +_md5_=e003165c17db3c76e7a2a484e9cef42d diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r10 deleted file mode 100644 index e86c05813bde..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5585cf8b3a760ae494ea22757c7d9bab diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r1 deleted file mode 100644 index 7e04107fa871..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c2f82180fa09a151d0a3f845750427f4 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 deleted file mode 100644 index 5b85f2e6f05a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c2f82180fa09a151d0a3f845750427f4 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 deleted file mode 100644 index fc1011ff2b2b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=512073df99d65cd24bbdda9b4d0d8457 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 deleted file mode 100644 index 3943f0b179ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=98d66913fe802d9ad0538aaa538caedf diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-9999 b/metadata/md5-cache/sec-policy/selinux-logwatch-9999 index 1d7d6c6a5ea6..4a4b9a62a1d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for logwatch -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=512073df99d65cd24bbdda9b4d0d8457 +_md5_=d9f202b64cfbf4c50669dbf95706277b diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r10 deleted file mode 100644 index 3a1678738391..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bd6493aec10f642fd490e7194230474c diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r1 deleted file mode 100644 index f822e7a6c065..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=67f1e8f83b54db8bb05704a8b9a3f4d1 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 deleted file mode 100644 index 435a4b4a843b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=67f1e8f83b54db8bb05704a8b9a3f4d1 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 deleted file mode 100644 index 4f3f1f700b5f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3b1e62e98144ee1d368875e0c655095 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 deleted file mode 100644 index fa5490c9f7bc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c131cf1e4682572b0bd9d6a953415377 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-9999 b/metadata/md5-cache/sec-policy/selinux-lpd-9999 index 8c5817ca3f35..ab994d241319 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for lpd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3b1e62e98144ee1d368875e0c655095 +_md5_=7b35ed17d9665e72c9af361655754d4b diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r10 deleted file mode 100644 index 7780eb2efc8f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b5adfc174c834030718aac24996e5688 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r1 deleted file mode 100644 index ca78089846bb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d40ff06e83cf429b45d121de2d078aa6 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 deleted file mode 100644 index f38c534ea426..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d40ff06e83cf429b45d121de2d078aa6 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 deleted file mode 100644 index 1a05e532568f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fe85b8601bf797d8beb9c4b26288efe0 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 deleted file mode 100644 index 0b51bcf7568a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8d9e35d56a7837c3d4ed4e58984783a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-9999 b/metadata/md5-cache/sec-policy/selinux-mailman-9999 index 68371725c974..ac40fd829791 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mailman -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fe85b8601bf797d8beb9c4b26288efe0 +_md5_=3bd772058c87483a4a2dce39d7db52a6 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r10 deleted file mode 100644 index 12765c0e050e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d74fbbd3b1bad4e4c1e870f5c9065b53 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r1 deleted file mode 100644 index 757786d59a8a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6673018df3dbe59271ddfb1f57673c19 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 deleted file mode 100644 index c104a46c96e2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6673018df3dbe59271ddfb1f57673c19 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 deleted file mode 100644 index 1093375413be..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=31e3cfb0740f3757cb3d3477b502157d diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 deleted file mode 100644 index d00523760b91..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dd423b0234399f0b507373fd359f0f8f diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 b/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 index fc67cf5fde49..87f461273f49 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for makewhatis -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=31e3cfb0740f3757cb3d3477b502157d +_md5_=9980841ede3db858a71fdd8470a032e7 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r10 deleted file mode 100644 index 024aca74a4aa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mandb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=db1098bfc9325786f962974a1e868fb8 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r1 deleted file mode 100644 index f22c7b6e78e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mandb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5945117fcfbef80c2f588e3e9516bf42 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 deleted file mode 100644 index 51858e7f15c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mandb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5945117fcfbef80c2f588e3e9516bf42 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 deleted file mode 100644 index 14d23f7e317e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mandb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c337c00de1730e9bdb107269ce730e6a diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 deleted file mode 100644 index 78ae331ae7ee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mandb -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=96b141a4a991894827a33685146936e6 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-9999 b/metadata/md5-cache/sec-policy/selinux-mandb-9999 index 0bdbc7f4ba0c..9426b4d1f9e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mandb -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c337c00de1730e9bdb107269ce730e6a +_md5_=c920ca68c89c8f343ce7585002e7ee62 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r10 deleted file mode 100644 index 6152fedc489c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ec3bb0eb5752a6f5acc9a5d8b01cb3dd diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r1 deleted file mode 100644 index 3c7008e01dd4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6b213c9eb89178725ae8d8999fa1395c diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 deleted file mode 100644 index 82f8df0422a9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6b213c9eb89178725ae8d8999fa1395c diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 deleted file mode 100644 index 0e3f1bf71922..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=01f854abdfb2dfa8d035a07f211384aa diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 deleted file mode 100644 index 0753a29a26e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c4dd4d5e5408f52a401b6a71455d08b0 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-9999 b/metadata/md5-cache/sec-policy/selinux-mcelog-9999 index d8b30e12605e..eb363b6b4c18 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mcelog -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=01f854abdfb2dfa8d035a07f211384aa +_md5_=7d390b1fe6af3d51e6835d5e82fac14e diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r10 deleted file mode 100644 index 471d3e9f6610..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4996a4ea95d1ed5cf0cd2e707d8f0bc0 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r1 deleted file mode 100644 index ac35dda78b50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e9ca4ac5048a5bb6f861891762d5c8fb diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 deleted file mode 100644 index 6800dcc4f2f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e9ca4ac5048a5bb6f861891762d5c8fb diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 deleted file mode 100644 index 6180e794763c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0a96c2c53bc97354ff12115d9abc7968 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 deleted file mode 100644 index 49ecb41cdf07..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4fe9ab2049bd1318bc1fa952da2ede01 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-9999 b/metadata/md5-cache/sec-policy/selinux-memcached-9999 index 2a33ed3ffb80..9f7ef99300c3 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-9999 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for memcached -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0a96c2c53bc97354ff12115d9abc7968 +_md5_=e54cb5c6c7e75a3672e55cebe2987a0f diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r10 deleted file mode 100644 index 4918056bf8fd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=066ce5f3d35a4a13c81d3c99d1bedfaa diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r1 deleted file mode 100644 index dde1b1d3719b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0f6276f2fbc10209d62ebbe3beb6b45a diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 deleted file mode 100644 index 49254a736c37..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0f6276f2fbc10209d62ebbe3beb6b45a diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 deleted file mode 100644 index f00775da1f0e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48aeb44153aae2e26b0bb3533bc763d5 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 deleted file mode 100644 index 641c7359e2c5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7ce1693e92a6fd91a3f31509c5845959 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-9999 b/metadata/md5-cache/sec-policy/selinux-milter-9999 index 8ac003bbac60..792e17570925 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-9999 +++ b/metadata/md5-cache/sec-policy/selinux-milter-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for milter -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48aeb44153aae2e26b0bb3533bc763d5 +_md5_=6aa75583c3a7553f3133a44e63e0eb55 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r10 deleted file mode 100644 index 69f64e9f8084..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4b819159fd0335446b1125176c3ad388 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r1 deleted file mode 100644 index 39be3d86a8a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=559da166bdd8ec22e570ba41055fcc84 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 deleted file mode 100644 index 6dd1d7875e2e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=559da166bdd8ec22e570ba41055fcc84 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 deleted file mode 100644 index 082e35aea268..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55a32b452e1f9c74287df793b05f54fd diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 deleted file mode 100644 index 588743b6e08f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b383a1b6fc0d16a6ba2f7f403c62687c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 b/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 index 7dcb5f8e561f..fef5baaea19f 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-dbus >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for modemmanager -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55a32b452e1f9c74287df793b05f54fd +_md5_=cff2016c812b827217338d821d151ced diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r10 deleted file mode 100644 index 1a5fee05ee36..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=967116841812371408bc8a62b35c5bfb diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r1 deleted file mode 100644 index bff22bd8c0aa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=997a78a87c9924875c8201459a715c52 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 deleted file mode 100644 index fb81aa8b0c30..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=997a78a87c9924875c8201459a715c52 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 deleted file mode 100644 index df4b6b716827..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=548c71d0bce9e3b6466dce888a61b6b6 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 deleted file mode 100644 index 216c4df5c81f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=efd568a4486e5aaa45bf81104fec1331 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-9999 b/metadata/md5-cache/sec-policy/selinux-mono-9999 index 0b2773de4c8a..559e848b93a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mono-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mono -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=548c71d0bce9e3b6466dce888a61b6b6 +_md5_=2c8238a819e3e4c565afe341c7052b29 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r10 deleted file mode 100644 index 594e630750fc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20141203-r10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=eae28ed72402586829f29669010e3298 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r1 deleted file mode 100644 index 5c4c38d1794b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=231294bf7762312c29d5504cd65b822b diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 deleted file mode 100644 index 5da598523438..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=231294bf7762312c29d5504cd65b822b diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 deleted file mode 100644 index d7830190c777..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1b0767906b62364a4f4c76d87e467a28 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 deleted file mode 100644 index 111bbb41e6fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5a261dc479ae842a5fcaadb47484844c diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-9999 b/metadata/md5-cache/sec-policy/selinux-mozilla-9999 index 3c88481f6321..69b4fc18ea56 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-xserver >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mozilla -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1b0767906b62364a4f4c76d87e467a28 +_md5_=76bf375be9984e66a9c43afd7e1ac0f9 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r10 deleted file mode 100644 index ede4cd206d37..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=429d9ec272ac7b5b8260f7177f3f9b73 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r1 deleted file mode 100644 index 275c608f5686..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c8f862bd72c184afa6a7a9f281e46336 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 deleted file mode 100644 index 61b600162f70..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c8f862bd72c184afa6a7a9f281e46336 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 deleted file mode 100644 index 9960cd172cd7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=138d2b388cca1dd5197c2772e8531024 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 deleted file mode 100644 index 4df59425288a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fb8f75c847a9d255eb7dc58f0484a5ae diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-9999 b/metadata/md5-cache/sec-policy/selinux-mpd-9999 index 9151420bf585..fee6f06c0da9 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mpd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=138d2b388cca1dd5197c2772e8531024 +_md5_=85c99641647462c235309724877a3038 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r10 deleted file mode 100644 index 48abd813e049..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20141203-r10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=914eb506155081f480a98520f970451c diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r1 deleted file mode 100644 index e350e1335754..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f4640d51b5c9ef8ccc9c42068bfdb99a diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 deleted file mode 100644 index b03d92deecfe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f4640d51b5c9ef8ccc9c42068bfdb99a diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 deleted file mode 100644 index 7f28f75f0985..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bd86c15f4a0d9172d2c928a499199ade diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 deleted file mode 100644 index defc82267953..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6f7f43e3528f143ff3166741d12f97a3 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-9999 b/metadata/md5-cache/sec-policy/selinux-mplayer-9999 index 7fe01d953d87..833a964e9456 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mplayer -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bd86c15f4a0d9172d2c928a499199ade +_md5_=3f89d5b13d270a64ca31db8d4012be00 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r10 deleted file mode 100644 index 483b1033135c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=57f38a4f52c67ac9a9e93dd68f2bcec0 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r1 deleted file mode 100644 index 4ad3422fa6ad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=126d6ac29a0189ed2cb6364dac963edf diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 deleted file mode 100644 index ca20d21b4fa9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=126d6ac29a0189ed2cb6364dac963edf diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 deleted file mode 100644 index 58b7c1f7ea81..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5d39b8eed2ee537e8585a5894b15549d diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 deleted file mode 100644 index 52f2b3601a81..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0c884407bacb6a59194806d1488b47b9 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-9999 b/metadata/md5-cache/sec-policy/selinux-mrtg-9999 index 89eade150b2a..c32b8daa39f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mrtg -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5d39b8eed2ee537e8585a5894b15549d +_md5_=eae143e5e7f88c1ed4562a1ac5f3e815 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r10 deleted file mode 100644 index 4f2e4da7d08b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bfeca2fd37ee9ca77eb26df678bc488b diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r1 deleted file mode 100644 index c2a1710f8352..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d910c6895df9b09ac79978ab3b9a7d6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 deleted file mode 100644 index 716f248883ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d910c6895df9b09ac79978ab3b9a7d6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 deleted file mode 100644 index 120eb351896e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8683f3424034446e1fcf24310b8334e6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 deleted file mode 100644 index 519605230611..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b9aae3b0447a38acb82a8802b7fce863 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-9999 b/metadata/md5-cache/sec-policy/selinux-munin-9999 index 49fcb49ddcb9..19374f8d5243 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-munin-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for munin -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8683f3424034446e1fcf24310b8334e6 +_md5_=0484e828bc5e7285d44c3326a1fb955b diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r10 deleted file mode 100644 index 532cba94407c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4f3079b3dd526847008d40b6a8e4ead0 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r1 deleted file mode 100644 index fbffe97a9b0c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8d8eb895473f3599619de348f4938749 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 deleted file mode 100644 index 9ba9e08b2eda..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8d8eb895473f3599619de348f4938749 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 deleted file mode 100644 index 07242eb43f67..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=db9448efd1cd6f3ffafce1cc8ff9d5a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 deleted file mode 100644 index b0147a11345f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b5777e4d9058a684c0ba4b3c8a76f9d4 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-9999 b/metadata/md5-cache/sec-policy/selinux-mutt-9999 index 70135ef81874..8cac66225095 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mutt -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=db9448efd1cd6f3ffafce1cc8ff9d5a7 +_md5_=f0b1b9f237e77aff58b2e72783586581 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r10 deleted file mode 100644 index 6cfa549f7836..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=25ce9e33040d5a054053fc4f40cfdda2 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r1 deleted file mode 100644 index 3959fdbbebce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c65e150c87b02c1158e9b9106d676d6b diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 deleted file mode 100644 index 5bfb27966a5a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c65e150c87b02c1158e9b9106d676d6b diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 deleted file mode 100644 index f13d5ad777cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fce48daf877cd02e505b6da56bb355cb diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 deleted file mode 100644 index 7d10e93a8b9e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f0793cf620a43a6a81563d65357ec225 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-9999 b/metadata/md5-cache/sec-policy/selinux-mysql-9999 index 9d3f0026c305..8af5402dd669 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for mysql -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fce48daf877cd02e505b6da56bb355cb +_md5_=2adbee53866ea3ce081113377a5d1e1d diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r10 deleted file mode 100644 index 53fff7806a16..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8d4adc374b664fc4423bb363c06e8a12 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r1 deleted file mode 100644 index bfd48899d1f3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3138b0bf33f0f368f8d36c378c6a432a diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 deleted file mode 100644 index ed5cae6485b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3138b0bf33f0f368f8d36c378c6a432a diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 deleted file mode 100644 index 817d5640c7c6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c92c1b106b823a73fab6f7e640f89312 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 deleted file mode 100644 index ac1ab20139b9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7b69d1d223dc46418cba8226ef611a16 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-9999 b/metadata/md5-cache/sec-policy/selinux-nagios-9999 index 0d158c6ccdcc..c9dd89b7e673 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nagios -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c92c1b106b823a73fab6f7e640f89312 +_md5_=9d451b4ef8788961fbfd0fac50ebe3ec diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r10 deleted file mode 100644 index d0ee7f311ea0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=aafe59af028d609a643d4f621dc6343b diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r1 deleted file mode 100644 index b17b2261fbdc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f37ae88993ac6faf31c1da8fc41ee46a diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 deleted file mode 100644 index 8204e64dcfee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f37ae88993ac6faf31c1da8fc41ee46a diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 deleted file mode 100644 index 761b953a38c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=134071777e108946e81be8b02e9af45c diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 deleted file mode 100644 index 47e4a23abb7b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e5b5f3d16e9084e4ea10c4c7ad8a357f diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-9999 b/metadata/md5-cache/sec-policy/selinux-ncftool-9999 index 36a26f7ead2b..2b6fee03a26c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ncftool -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=134071777e108946e81be8b02e9af45c +_md5_=56909f5bde9764c4a32aa9cbfd42bc82 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r10 deleted file mode 100644 index 7d011453a61a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=34616a83d9fc47c5641d24d429aafda7 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r1 deleted file mode 100644 index ddf29821286e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4d77e0404534184359f4e8fbb13c44bb diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 deleted file mode 100644 index 648216465056..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4d77e0404534184359f4e8fbb13c44bb diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 deleted file mode 100644 index e9b6158003fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7cb66187d4abfe3c342a499a776d61db diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 deleted file mode 100644 index df7e25b8a7da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f95ac61ae346150b2bc2223690efc435 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-9999 b/metadata/md5-cache/sec-policy/selinux-nessus-9999 index 514186e167b0..f4907a371d85 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nessus -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7cb66187d4abfe3c342a499a776d61db +_md5_=1129e21552d8d310db569e6397b1b3ca diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r10 deleted file mode 100644 index 05e5b4a7c784..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b931fd12fed4bc2475d8b49982c9b864 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r1 deleted file mode 100644 index b9535172c31e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2f68d13b4fb208442cf26e2c1a4c4b16 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 deleted file mode 100644 index bff7599b30e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2f68d13b4fb208442cf26e2c1a4c4b16 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 deleted file mode 100644 index 470214e4e3dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b047f1ad4f3901ce02a912005f50d6ea diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 deleted file mode 100644 index 03fb8d42976e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2a73a2620e1192c4e7b717151b7df114 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 b/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 index 2e8954cbd4be..7c954a27203f 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for networkmanager -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b047f1ad4f3901ce02a912005f50d6ea +_md5_=8d325cfbcefa03592b3c3b111edf3adf diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r10 deleted file mode 100644 index 7b2df09e9c44..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cd2ce4f53758dc12a0585f38ab9f3638 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r1 deleted file mode 100644 index 4433981e83b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e8a5ae52fe12f84593b090e93cb36883 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 deleted file mode 100644 index 46cac95149a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e8a5ae52fe12f84593b090e93cb36883 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 deleted file mode 100644 index 22e5f1581f54..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1f3745c1d5fd56a8b3e492d74ad6877d diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 deleted file mode 100644 index 503362b65977..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=94ef23bb51bf60e4b139ee339c2d1687 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-9999 b/metadata/md5-cache/sec-policy/selinux-nginx-9999 index 43da383160b1..f5676fd4c621 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nginx -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1f3745c1d5fd56a8b3e492d74ad6877d +_md5_=5b141412feea1d7316a6f512b57540b5 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r10 deleted file mode 100644 index 68de9d8fe950..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4b3458dd785e80214f15b10fb9e459a0 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r1 deleted file mode 100644 index 59e7ba28bea1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48040d85ef76c61693dc9ddaa417eca8 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 deleted file mode 100644 index 4d425aca3d42..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48040d85ef76c61693dc9ddaa417eca8 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 deleted file mode 100644 index 6ce330a8981f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=65b73f633e571bdf09763aa3d164ae48 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 deleted file mode 100644 index 0119122ba174..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=654927f8158ddd3b999606dbe9b98205 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-9999 b/metadata/md5-cache/sec-policy/selinux-nslcd-9999 index 7f2d9485e056..081dcddac221 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nslcd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=65b73f633e571bdf09763aa3d164ae48 +_md5_=62b6e7900f997e3a1f70604fa79b16cb diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r10 deleted file mode 100644 index 8c313339c6ae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=66b3823ee2cf25b6e4a3037ed9a6a8ea diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r1 deleted file mode 100644 index 0b2ab5338b99..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d29af9cac827d9f8e8c94d73a44b5457 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 deleted file mode 100644 index 52c639c7c0eb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d29af9cac827d9f8e8c94d73a44b5457 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 deleted file mode 100644 index ff1d6a86eae6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d1f46192fef328ec02c9a37b39380ebc diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 deleted file mode 100644 index 2d31da2f7aae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0f30368b49027295306add754fc18407 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-9999 b/metadata/md5-cache/sec-policy/selinux-ntop-9999 index 0211f33053b0..cb849310bf85 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ntop -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d1f46192fef328ec02c9a37b39380ebc +_md5_=db60e6a14c39882d48a4ed2800d68a8e diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r10 deleted file mode 100644 index 1167672ae2ba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8dadc1680d3847b19ccd628b0ec3191d diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r1 deleted file mode 100644 index 99d324d36e58..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=016fc7ad710a3c4b4d9120ca39966f3e diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 deleted file mode 100644 index f0900b44b33f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=016fc7ad710a3c4b4d9120ca39966f3e diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 deleted file mode 100644 index a46a637fae92..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=df9604ac741767a808aed084478f57e4 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 deleted file mode 100644 index 85b43d3092f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1b850182ac38b08dd4065de38af8435a diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-9999 b/metadata/md5-cache/sec-policy/selinux-ntp-9999 index 57ff89eb385c..b38d0b361d8d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ntp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=df9604ac741767a808aed084478f57e4 +_md5_=80536eeeb9696fce63fd449770c64657 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r10 deleted file mode 100644 index c1746dbbf0d7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=97aeac9d6a3203b8cbcfc2df7bc15335 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r1 deleted file mode 100644 index 25fc6bfb507c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=86e3ef77de588707e1f6648ca293024e diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 deleted file mode 100644 index 940f4dc2ab0f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=86e3ef77de588707e1f6648ca293024e diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 deleted file mode 100644 index 35336efba45c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e463b712f7211c9d78ea0ce654e76317 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 deleted file mode 100644 index bc810c680326..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=563a48bc0632a8e61fdd87b907791623 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-9999 b/metadata/md5-cache/sec-policy/selinux-nut-9999 index 787e36532a50..8d74fc9522cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nut-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nut -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e463b712f7211c9d78ea0ce654e76317 +_md5_=d20c88bb015d3765b74319b4f34097b3 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r10 deleted file mode 100644 index cbdae543b663..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c3b7986d850cdbb300899bc3dff6c35b diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r1 deleted file mode 100644 index ac162fc58fc5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5720c8de2f70c990f848e0b2c7594d1b diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 deleted file mode 100644 index 6ddbadc92f87..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5720c8de2f70c990f848e0b2c7594d1b diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 deleted file mode 100644 index 16aab2b2f197..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=75da6759845a96d35f8c4ef07bc926be diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 deleted file mode 100644 index 9d03fad8ffc4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=90a9109cc91e042b3008c39bea7bc862 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-9999 b/metadata/md5-cache/sec-policy/selinux-nx-9999 index 2ed41c854e94..01f51eb11851 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nx-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for nx -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=75da6759845a96d35f8c4ef07bc926be +_md5_=8ee6444def7e5396aae8060b83100275 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r10 deleted file mode 100644 index 04505c68bd4f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3eb308ab842ce30cbf7108b766544188 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r1 deleted file mode 100644 index 1177ca527d6f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=13a6a754c52ae088f6612f68fe36b89a diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 deleted file mode 100644 index 77a0fdcf9a4c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=13a6a754c52ae088f6612f68fe36b89a diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 deleted file mode 100644 index 7b648e82cf43..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=00b524cfb1a0e37efe00021281fc23cc diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 deleted file mode 100644 index ea79a79f9a63..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cf6446496c54eb166a370ac5ba66f06d diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-9999 b/metadata/md5-cache/sec-policy/selinux-oddjob-9999 index d0be7bd96a56..0a9586638ff8 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-9999 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for oddjob -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=00b524cfb1a0e37efe00021281fc23cc +_md5_=f1bacab700b6fdaa163431559f66c274 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r10 deleted file mode 100644 index 56248054190c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c72f177dd4b6c03a1796aee4c5648590 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r1 deleted file mode 100644 index 3d38092b9da0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fdb4dd8efcb951794262a1aa6d510c97 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 deleted file mode 100644 index 2a640ba0fb99..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fdb4dd8efcb951794262a1aa6d510c97 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 deleted file mode 100644 index 88052c3d6696..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cd1cc47fcc73cbb25ec89c4ce12aa8e3 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 deleted file mode 100644 index bd5df046bebc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d68a2c5c966f3564b660d584eaa8722f diff --git a/metadata/md5-cache/sec-policy/selinux-oident-9999 b/metadata/md5-cache/sec-policy/selinux-oident-9999 index 2b982885f2e5..e24322cb3d56 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-9999 +++ b/metadata/md5-cache/sec-policy/selinux-oident-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for oident -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cd1cc47fcc73cbb25ec89c4ce12aa8e3 +_md5_=288109f134b4edbd40440666100521c8 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r10 deleted file mode 100644 index c27e844122ea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0c65ecc20924322b5e1b6f9d449d7e44 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r1 deleted file mode 100644 index e509e2b898f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8e1eab4a19bc5ec4297c70bc43179ecd diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 deleted file mode 100644 index 605f1b324217..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8e1eab4a19bc5ec4297c70bc43179ecd diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 deleted file mode 100644 index 50b20ec4f40f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5772df2027ed9686402028da06ef70b6 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 deleted file mode 100644 index a8c9afae8baf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f4a5bfbd7c105758ebf8f9ce0d02819a diff --git a/metadata/md5-cache/sec-policy/selinux-openct-9999 b/metadata/md5-cache/sec-policy/selinux-openct-9999 index b640fc3a3e1f..9b3d76b8df55 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openct-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for openct -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5772df2027ed9686402028da06ef70b6 +_md5_=8f3a339411e81d89c8b4b62048a1d977 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r10 deleted file mode 100644 index 90053a20cb08..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2d4c10f20323c5afa00424d04da06a03 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r1 deleted file mode 100644 index 7057cfb2a4f1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=58d5f5bd8256efac83b6156473b4984d diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 deleted file mode 100644 index 86d7c2c6e91a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=58d5f5bd8256efac83b6156473b4984d diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 deleted file mode 100644 index a2ef9ba40630..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9b91b46beb17d832d60382e9c935aedc diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 deleted file mode 100644 index e606070a8082..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=37b2fd293568a284caa8f8bb815244d8 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-9999 b/metadata/md5-cache/sec-policy/selinux-openrc-9999 index 85768b1ea99f..eedbf9616ff7 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for openrc -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9b91b46beb17d832d60382e9c935aedc +_md5_=8625a6429fc0a92007e2a9b1472bdf18 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r10 deleted file mode 100644 index d76ce5b3608f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=35ccf8ac0e6545339e8ae107e0d37b11 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r1 deleted file mode 100644 index e391eda1599b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c9cb40c5ee0de1aa0d938554156eb31f diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 deleted file mode 100644 index fabe79f20d1e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c9cb40c5ee0de1aa0d938554156eb31f diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 deleted file mode 100644 index 9511f2a5d40b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fd5d9ee4f9d3bbc8d291efdb4e8ad19a diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 deleted file mode 100644 index 73b921d6321a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=924d8d3d7a55cc30663da7194521d48b diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-9999 b/metadata/md5-cache/sec-policy/selinux-openvpn-9999 index 5610d37159bc..81f2a8766fe5 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for openvpn -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fd5d9ee4f9d3bbc8d291efdb4e8ad19a +_md5_=48a52689692b8551280a569b4d7ca047 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r10 deleted file mode 100644 index 438905681b88..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8393f6fe1a2a8f3db0fad114344831c9 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r1 deleted file mode 100644 index f76320f6dcae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9437c20f28e5224588fa6e3c6747570f diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 deleted file mode 100644 index 9390d9573c15..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9437c20f28e5224588fa6e3c6747570f diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 deleted file mode 100644 index a615e98ac2d0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=026a5daa9a041e5fab3072fe91f5058a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 deleted file mode 100644 index 657730236234..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5a784f52e7ad446c8399f129fb5f081a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-9999 b/metadata/md5-cache/sec-policy/selinux-pan-9999 index 47a2b01419e3..7b0a2aefed22 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pan-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-xserver >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pan -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=026a5daa9a041e5fab3072fe91f5058a +_md5_=28a3428d5a0427fb24bb01db54be8895 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r10 deleted file mode 100644 index 278394c60ca3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f0eff609141794b80fe0dd174fcc4f76 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r1 deleted file mode 100644 index cadd5933be6f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0972ec872c5d0436a3f066d45d3ad33d diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 deleted file mode 100644 index e754b5d2f2f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0972ec872c5d0436a3f066d45d3ad33d diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 deleted file mode 100644 index b2e6f3c5d742..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8132078ab69428e437106566a94540d8 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 deleted file mode 100644 index 03aadeab3333..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d8762bf8ac3aeada9f7ed054e659c97 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 b/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 index 8267b168e197..9625665b24e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pcmcia -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8132078ab69428e437106566a94540d8 +_md5_=e339528823fa5da85507be2f0599f715 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r10 deleted file mode 100644 index e57079c16c60..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcscd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4c10649025c4c8a097f83a450b61bf3b diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r1 deleted file mode 100644 index 236ca9443aaf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcscd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1c4e271ce788a29fabb2554770e436ee diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 deleted file mode 100644 index aa12e912af3d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcscd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1c4e271ce788a29fabb2554770e436ee diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 deleted file mode 100644 index 1adfc7aaacf3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcscd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4574ceba5211a1cdf85c436e440112cf diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 deleted file mode 100644 index b0d72a5086c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcscd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c2430057cb54fceda63a884e4c2bdbd6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-9999 b/metadata/md5-cache/sec-policy/selinux-pcscd-9999 index e06196c88b17..38976fb8522f 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pcscd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4574ceba5211a1cdf85c436e440112cf +_md5_=152adad1cb35c2b3e29f6810a641dbf4 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r10 deleted file mode 100644 index a8908fbe4a50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d2b3f057b3a8dd5372a7bce735818b22 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r1 deleted file mode 100644 index cc369388cbac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f280ab9586921337bbb0cfc4e3bb324f diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 deleted file mode 100644 index cf97c60eba17..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f280ab9586921337bbb0cfc4e3bb324f diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 deleted file mode 100644 index f5a48c968171..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4013cabd132240514591d79f0283138e diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 deleted file mode 100644 index 1a1bcf4a7f58..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=22c9ca5b755ce431e1bdcc49337dfaed diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-9999 b/metadata/md5-cache/sec-policy/selinux-perdition-9999 index 396c8f6aa1eb..e75edab3412c 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-9999 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for perdition -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4013cabd132240514591d79f0283138e +_md5_=d517a1cbe6fa48b543696ade532680aa diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r10 deleted file mode 100644 index e0f327895875..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ebc7861029d85b48561022ea36a19c4f diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r1 deleted file mode 100644 index 255831df7cf8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c305839311551809f6ae111a75499b3e diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 deleted file mode 100644 index 0c90b3d86bf4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c305839311551809f6ae111a75499b3e diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 deleted file mode 100644 index 1d1611492e99..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7bb34f137f783da601ea69da222ab30d diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 deleted file mode 100644 index d05069c2c28e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=acb17600df080b0dd26efc31423c470f diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 b/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 index 73a438a59556..cfb08292ab25 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for phpfpm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7bb34f137f783da601ea69da222ab30d +_md5_=a76f29c59eb95b01693cec1ecd68cd9c diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r10 deleted file mode 100644 index 28261f74cb8e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1ba3cedc63a30d47da9af60022093045 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r1 deleted file mode 100644 index 9c6f508d9692..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=01beee176fe57044a52f2d123a1800be diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 deleted file mode 100644 index 6f7090387602..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=01beee176fe57044a52f2d123a1800be diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 deleted file mode 100644 index df623e4a3018..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=95d1ca9a501b099408b90533dafb49ad diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 deleted file mode 100644 index f1770d0a4356..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cb7c688d688be3ddf1cc039622aa3b8d diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 b/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 index 4fc417cc0022..68ece8286862 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for plymouthd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=95d1ca9a501b099408b90533dafb49ad +_md5_=60de3fe37616b32db27cecdb07a7f2da diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r10 deleted file mode 100644 index ae0198a8a3e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=573499c3857925afd0e8188c1ac4ef88 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r1 deleted file mode 100644 index 43b34593750f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b4c08426ce8ad35980934886654ad5be diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 deleted file mode 100644 index 053d7bea1986..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b4c08426ce8ad35980934886654ad5be diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 deleted file mode 100644 index f03ccca4edbe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dcbf9d61607915fb8501db19fb0a9ee1 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 deleted file mode 100644 index f16d91cba49a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9981f5f350c9ec4dc2c1aeba2f53f56a diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 b/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 index ad00a4eefd57..705829d54397 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for podsleuth -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dcbf9d61607915fb8501db19fb0a9ee1 +_md5_=e5ed788ce6803c64bbe667f63490be2f diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r10 deleted file mode 100644 index 5d9a40b69ed5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cdbc750dc7d9189a234277de867dc15f diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r1 deleted file mode 100644 index 941a6e85e00b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=aeaf5ad543cbfc4258d3cb3964e1569c diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 deleted file mode 100644 index a4fe8ac2ff29..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=aeaf5ad543cbfc4258d3cb3964e1569c diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 deleted file mode 100644 index b62b0c230d4c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6073ef1a28b5bdd165ea37533f3379a8 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 deleted file mode 100644 index 512f632acde2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0bb4c6d585747376fbf7609059063e6a diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-9999 b/metadata/md5-cache/sec-policy/selinux-policykit-9999 index 124b1abacbbf..e5a5f909579b 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for policykit -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6073ef1a28b5bdd165ea37533f3379a8 +_md5_=cb9bb9fc4697e3b4dcbafee8b9ae5502 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r10 deleted file mode 100644 index de3add123f71..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dd19e27d9fa2b7b23fae34bedfc38500 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r1 deleted file mode 100644 index 7cad6b897546..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=78610890141547a1d8583d80716d5bb7 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 deleted file mode 100644 index 03e24c69441f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=78610890141547a1d8583d80716d5bb7 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 deleted file mode 100644 index c0dc446108f7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b354cb9fb03949d35c12f3adab945c24 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 deleted file mode 100644 index 50694a7ba717..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b10832fd46bcc73e91a2561ad84257ca diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-9999 b/metadata/md5-cache/sec-policy/selinux-portmap-9999 index 9f5d6ab4003e..040100c2e849 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for portmap -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b354cb9fb03949d35c12f3adab945c24 +_md5_=d4f58dac77ca9a395fca220ee62ae4c3 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r10 deleted file mode 100644 index f6abaf400f30..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0637749fbbc028f02dc05b9fdd42b49a diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r1 deleted file mode 100644 index 60985839208b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a50a7fc7794fa82a62c9f6626953abcc diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 deleted file mode 100644 index 93e24d377127..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a50a7fc7794fa82a62c9f6626953abcc diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 deleted file mode 100644 index 0cfa0f8b4b09..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=370269788945b5ceac4587e0985907c9 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 deleted file mode 100644 index ab7b1e827d5b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d3f6f29b24dd656461c6a9939ee24546 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-9999 b/metadata/md5-cache/sec-policy/selinux-postfix-9999 index c03d8659a7e7..6e6c5551bcba 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for postfix -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=370269788945b5ceac4587e0985907c9 +_md5_=51f730113258ce2c7c36cbdeffec9a0a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r10 deleted file mode 100644 index a046b7a25bf0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=07b6542a1e136393fb499594e2d52f5a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r1 deleted file mode 100644 index a5465d23e728..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bd6810e091dd5faea6cad6c6801d13f8 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 deleted file mode 100644 index d4936891e90a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bd6810e091dd5faea6cad6c6801d13f8 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 deleted file mode 100644 index 8fcb91262790..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6c35d5f829e6c3dcafaed296bfa3168a diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 deleted file mode 100644 index 4d5acc081e44..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=74815f148e632a6cf77504bc77246d89 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-9999 b/metadata/md5-cache/sec-policy/selinux-postgresql-9999 index 893a0beab033..2bf006e0ab75 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for postgresql -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6c35d5f829e6c3dcafaed296bfa3168a +_md5_=7d1b1154a9cbe7d9d5a955b88b752ef8 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r10 deleted file mode 100644 index 24ee20400818..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=15cee85dbc4b5153ac97bcb7001e8b26 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r1 deleted file mode 100644 index b2d2a6bfcf27..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=339fcd999b9bb1f8124a30b877132637 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 deleted file mode 100644 index 46ac2ba97142..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=339fcd999b9bb1f8124a30b877132637 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 deleted file mode 100644 index ae6dd6b0e2f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e9d5a46dfa5a2b49cec0d5f3bdc5852c diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 deleted file mode 100644 index 330877a70082..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=235cace68b14d48776f85242a1aea583 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-9999 b/metadata/md5-cache/sec-policy/selinux-postgrey-9999 index e8ce3972f141..ae16a4f06cff 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for postgrey -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e9d5a46dfa5a2b49cec0d5f3bdc5852c +_md5_=7b8e27bea133d1ea80e2bad2d11570a1 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r10 deleted file mode 100644 index 53a221803003..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9a9449872f3393054021b5e22778e9be diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r1 deleted file mode 100644 index 596fb898b9f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ce712ec78ace9611fd3488956ba477ef diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 deleted file mode 100644 index f5a721c5d162..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ce712ec78ace9611fd3488956ba477ef diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 deleted file mode 100644 index b47fc066591a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fc94d7c78b7c462c02e061f5b4618e46 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 deleted file mode 100644 index 90e779893225..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bd99bcf093002f6666c588ba500d9adf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-9999 b/metadata/md5-cache/sec-policy/selinux-ppp-9999 index 73352efa9c34..4a7e106ddb64 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ppp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fc94d7c78b7c462c02e061f5b4618e46 +_md5_=7ae0a3351e27ec17f60e251e19b2f9a3 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r10 deleted file mode 100644 index e9ed99b4fa85..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5e9af5a93d6343dee1e7590141251d03 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r1 deleted file mode 100644 index 9c27c1d22039..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d2da8db58bde64bf021ba5286661f2af diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 deleted file mode 100644 index 125a56a533dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d2da8db58bde64bf021ba5286661f2af diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 deleted file mode 100644 index 3889f3f36069..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=535e5666e943f7b7fd8e0d8b48da7746 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 deleted file mode 100644 index 1c74e861dd56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=97fb401801af2f6f3f52ccf6c78c1ec8 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-9999 b/metadata/md5-cache/sec-policy/selinux-prelink-9999 index ab1811950822..218790ac917e 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-9999 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for prelink -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=535e5666e943f7b7fd8e0d8b48da7746 +_md5_=12601bd0dde8d8662b782de89b8ba987 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r10 deleted file mode 100644 index 6ac219c6f811..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4eaeb7700a1bd8a5062abb5ff38f5da5 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r1 deleted file mode 100644 index 0b18122dcbd2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8fb1adb23f369939d741e8193522b21e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 deleted file mode 100644 index 810e25ac8854..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8fb1adb23f369939d741e8193522b21e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 deleted file mode 100644 index 40e3a8e6ec48..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f50564fdae4e4276cbe55c1731dbefbe diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 deleted file mode 100644 index 44f87ac74176..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2e123882fea1666c235506b41d09899e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-9999 b/metadata/md5-cache/sec-policy/selinux-prelude-9999 index 6fe3073a5d8d..36a72d1e633f 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-9999 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for prelude -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f50564fdae4e4276cbe55c1731dbefbe +_md5_=f4121302f64f6d2198d401f850615fa9 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r10 deleted file mode 100644 index 6ea7d5424311..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=694eff350c0de700cfb46c91c96b8309 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r1 deleted file mode 100644 index c4d72e1ec2cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=274e80168f7943f1c1bf21743e42ce69 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 deleted file mode 100644 index 35af47f79c53..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=274e80168f7943f1c1bf21743e42ce69 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 deleted file mode 100644 index 1ea859d43aec..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=65c119fdd67c7dc4f8d409c97450fc1b diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 deleted file mode 100644 index ec6f1f02d223..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=db07168ab4f709e3291afb268458bf5d diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-9999 b/metadata/md5-cache/sec-policy/selinux-privoxy-9999 index ed522413126d..2e993fa75fc2 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-9999 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for privoxy -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=65c119fdd67c7dc4f8d409c97450fc1b +_md5_=0cace814e298d6f030a88949dffabffd diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r10 deleted file mode 100644 index bfa56c5ecaed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8904f8b631e8b10fa319c9737b14e691 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r1 deleted file mode 100644 index 37e9459d931b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2beb02961ff02bfea34f53bfb32e5739 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 deleted file mode 100644 index 72572de2edb7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2beb02961ff02bfea34f53bfb32e5739 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 deleted file mode 100644 index 79001c6cf593..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2b5731f7948d2f151e7e5ab63c5dfc70 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 deleted file mode 100644 index b2cc893ee80b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e9e755819a6e19e76521a958d06a15ed diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-9999 b/metadata/md5-cache/sec-policy/selinux-procmail-9999 index bbc0b3fa7461..4411846f63b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for procmail -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2b5731f7948d2f151e7e5ab63c5dfc70 +_md5_=3c3e607c0bbffafd0f8e90880339d1bb diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r10 deleted file mode 100644 index 4bf38a66b286..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e917221e20a8fded459da60c33677626 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r1 deleted file mode 100644 index 99a36c62ba8a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fc2ce0af72856d250ab2f02743ba86a8 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 deleted file mode 100644 index dfd642abd1a4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fc2ce0af72856d250ab2f02743ba86a8 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 deleted file mode 100644 index 1d5755076d93..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e6bffa2799a2d997784fc6928f829234 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 deleted file mode 100644 index 7cf174aeb381..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=01703cb54bb1ddb2f99ddc9eb7f77f57 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-9999 b/metadata/md5-cache/sec-policy/selinux-psad-9999 index 286ea20e4735..be73c8ff87a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-9999 +++ b/metadata/md5-cache/sec-policy/selinux-psad-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for psad -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e6bffa2799a2d997784fc6928f829234 +_md5_=12718ab1c87c25d58a876cf3d87e7c7c diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r10 deleted file mode 100644 index 884f96791b31..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c31d97e73dac5a44b92144a45d25a938 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r1 deleted file mode 100644 index 5f2f0e2408da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=570dba342021a03d441cff06e157c337 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 deleted file mode 100644 index ee8f7c9bec7e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=570dba342021a03d441cff06e157c337 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 deleted file mode 100644 index ed7cd09abd25..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6304c137e6f06d5e8b2c31ae5ca11754 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 deleted file mode 100644 index 10a5ee7d1655..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=853b39526ae1a677586d597bffa0532e diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-9999 b/metadata/md5-cache/sec-policy/selinux-publicfile-9999 index ce844d21279e..c763eb9556b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-9999 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for publicfile -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6304c137e6f06d5e8b2c31ae5ca11754 +_md5_=081afd5b4b890640f36a3b3ac40635e4 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r10 deleted file mode 100644 index d57c0645b7d8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=23eca80571bc2ae782c7da9b1a19bc40 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r1 deleted file mode 100644 index ed6ed6eac76b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=63a97c205c5c40a72da35d07cfbf4c9d diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 deleted file mode 100644 index f8179d1872a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=63a97c205c5c40a72da35d07cfbf4c9d diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 deleted file mode 100644 index 3ae4b9e7cfa2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=63ef83b01d137e0ba625f49648225747 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 deleted file mode 100644 index 5dc3de3eb6ea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ae8194f0ff1fccae9d120e1cfd1ad035 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 index 3164fc255dec..cb91d84d7630 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pulseaudio -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=63ef83b01d137e0ba625f49648225747 +_md5_=fd8157b465c6e7b3fc85f397a9c64ee5 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r10 deleted file mode 100644 index 10e4a2965a27..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=00b62a51ba5f90cbd438665156f81148 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r1 deleted file mode 100644 index 6b726d46f05e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6957b6a138246545f19e3294bdfd7cfa diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 deleted file mode 100644 index 440fd4ba0b17..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6957b6a138246545f19e3294bdfd7cfa diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 deleted file mode 100644 index 29bb30ff56ac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d02e0f74e4d6c5d0f078e8fb095e503b diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 deleted file mode 100644 index 9564085a6031..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=91c2dc815165b55682014cc1b989a316 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-9999 b/metadata/md5-cache/sec-policy/selinux-puppet-9999 index 4d433d6c97c9..698d4dd5bb7a 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for puppet -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d02e0f74e4d6c5d0f078e8fb095e503b +_md5_=100909c75ff5dd9cc063e6d77330082b diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r10 deleted file mode 100644 index 2584ccbb608a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9aa04aa4ca8a7b2f37086a8f7f2e04c4 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r1 deleted file mode 100644 index 09217a72cef4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6ce50b5164a305b8dd26b6345d6d4e07 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 deleted file mode 100644 index 06672cf01cf3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6ce50b5164a305b8dd26b6345d6d4e07 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 deleted file mode 100644 index 19bee94057d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e5ef8f4123756371899d61ec601a81e0 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 deleted file mode 100644 index bef0cc447a34..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d73572701e7c8860d22d4ee56b8ab79f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 b/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 index c6c8f89653d5..23ae093b59d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pyicqt -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e5ef8f4123756371899d61ec601a81e0 +_md5_=67150e00f5ed9d2ffae51a63dd4047f1 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r10 deleted file mode 100644 index a66fbacbc13c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9962ed278bebf9c67b848ac257b5c500 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r1 deleted file mode 100644 index 0b556682e959..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bb51aa4e66f0896fc4eb2ddd65a6b492 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 deleted file mode 100644 index 4f52a75586d0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bb51aa4e66f0896fc4eb2ddd65a6b492 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 deleted file mode 100644 index b064877c8356..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=65b393e6ad91ea534e97564646181604 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 deleted file mode 100644 index 66128955d38f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3fe890b52507bdc8425a3862c37cb08a diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-9999 b/metadata/md5-cache/sec-policy/selinux-pyzor-9999 index 94896f127600..eab0f83830fb 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for pyzor -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=65b393e6ad91ea534e97564646181604 +_md5_=52865e681388d3c08d2fe25e50ba7416 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r10 deleted file mode 100644 index 02ad1312d3b6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2d5ba52c6fd5812647f28219cc7ccbc5 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r1 deleted file mode 100644 index 2716bf1d4911..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=74849d68a7f60832bec838cc0c53859f diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 deleted file mode 100644 index e1ccd4488efa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=74849d68a7f60832bec838cc0c53859f diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 deleted file mode 100644 index 8758db6d9aba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ba7ea22ce849a4f37f1002a4da30f07b diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 deleted file mode 100644 index a6f56b46b28b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=68f828a85369710d1d911b8205a87e25 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-9999 b/metadata/md5-cache/sec-policy/selinux-qemu-9999 index af4e899c1953..e4233b319342 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-9999 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-virt >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for qemu -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ba7ea22ce849a4f37f1002a4da30f07b +_md5_=a1fca7c0091172b3e6dcf7263f87e0be diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r10 deleted file mode 100644 index 4509169a4064..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8e52ca962d95b2ed71b09bcdd742fd8a diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r1 deleted file mode 100644 index a9dba3d7132c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2c39fe1f4424643cd961ac9f5b540eec diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 deleted file mode 100644 index 7a3cfeeb5c5e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2c39fe1f4424643cd961ac9f5b540eec diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 deleted file mode 100644 index 055628df4a1e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c51cea02bc3d905f864bdbcf2870742c diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 deleted file mode 100644 index 9ff3aa1e23af..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8bfc60cfe9b6a9e6b4091aea44cd6a80 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-9999 b/metadata/md5-cache/sec-policy/selinux-qmail-9999 index 1112e7d0045f..aff3ea467bd1 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for qmail -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c51cea02bc3d905f864bdbcf2870742c +_md5_=f903bf4d3e2d845efacc40b11b3f24e8 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r10 deleted file mode 100644 index 90c424cb3e05..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d743a30730b6989cb5bc6dfe133ae831 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r1 deleted file mode 100644 index ac5ceebeb422..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e25b0e3d51bebfecb04fff4615b385eb diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 deleted file mode 100644 index f35d5338d64c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e25b0e3d51bebfecb04fff4615b385eb diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 deleted file mode 100644 index b4fb34c0333a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=efefdf8f1793da2c154a87a040884e0f diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 deleted file mode 100644 index 6242e3945033..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5ed99c88cf9e230fd78bb28fd62271df diff --git a/metadata/md5-cache/sec-policy/selinux-quota-9999 b/metadata/md5-cache/sec-policy/selinux-quota-9999 index 095e1e6cedc9..e2b205f23857 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-9999 +++ b/metadata/md5-cache/sec-policy/selinux-quota-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for quota -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=efefdf8f1793da2c154a87a040884e0f +_md5_=68b34f2121c30282b565b13455bff430 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r10 deleted file mode 100644 index 30ae425574d8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e9dceb0b49d88545fa2ec98a9133edb3 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r1 deleted file mode 100644 index 1681c053c120..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=448a3ed6a6839491b28748c2e1aa8ab4 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 deleted file mode 100644 index 6b2ff86375ef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=448a3ed6a6839491b28748c2e1aa8ab4 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 deleted file mode 100644 index fc4876d5944f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=97ecc8e87a8638770b6fcac8c407b39f diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 deleted file mode 100644 index b9e9fbd2efda..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d51f97fb151fbe3c3458d34542c5fe19 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-9999 b/metadata/md5-cache/sec-policy/selinux-radius-9999 index 2c0f8b5de362..878f2847752e 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-9999 +++ b/metadata/md5-cache/sec-policy/selinux-radius-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for radius -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=97ecc8e87a8638770b6fcac8c407b39f +_md5_=4253f626b99f1045e3c7808bc11ec51b diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r10 deleted file mode 100644 index f0429c94bff9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=75f4d20bfcd9de0fb03e5e891e731d3a diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r1 deleted file mode 100644 index 2500878c2174..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d7eef3449713cb6f385a2a7db045631e diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 deleted file mode 100644 index 906d8f44346c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d7eef3449713cb6f385a2a7db045631e diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 deleted file mode 100644 index 22153180f8d5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=20fca35d146f6a483c4d8f9c90f1999f diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 deleted file mode 100644 index 8535d56393b1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2ab760830899c02f5968b71e75eee8a5 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-9999 b/metadata/md5-cache/sec-policy/selinux-radvd-9999 index 33ace2ce1647..ff43249a56e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for radvd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=20fca35d146f6a483c4d8f9c90f1999f +_md5_=86528b67b56363df8df6b01908843378 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r10 deleted file mode 100644 index 365a5ed0a6a5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=afcd2b33bb0f3565f97ddfcc142d8aa4 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r1 deleted file mode 100644 index fa73945bc857..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=16d02723e3a03fd429dd62726ed0a55a diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 deleted file mode 100644 index f0bd1c286450..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=16d02723e3a03fd429dd62726ed0a55a diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 deleted file mode 100644 index f8f19a3cd428..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=53a05c7abcd6cd69f293b71598b8558d diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 deleted file mode 100644 index 11330df046c4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=05d97c8b8aef6bf853aa4090d1b603fe diff --git a/metadata/md5-cache/sec-policy/selinux-razor-9999 b/metadata/md5-cache/sec-policy/selinux-razor-9999 index acebfa4986a2..0bed16be5547 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-razor-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for razor -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=53a05c7abcd6cd69f293b71598b8558d +_md5_=17d6bf7e6a1e2dbc3d8416ff05ce87c3 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r10 deleted file mode 100644 index 7ee27b3308fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a4a90af8186c5a76c15d9b7f162dcc8f diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r1 deleted file mode 100644 index 34392133e538..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7670c1ec6429d1c274174a6c259664a8 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 deleted file mode 100644 index 7da464a3f6cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7670c1ec6429d1c274174a6c259664a8 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 deleted file mode 100644 index 312eb6cd5ec4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4822c33f8b8a4541e1757f9d0744a752 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 deleted file mode 100644 index dbaffce59d99..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4ef258460b0f491a7b3243fea0162b8c diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 b/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 index 97e554283634..a898df1ba6be 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for remotelogin -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4822c33f8b8a4541e1757f9d0744a752 +_md5_=46f7030ff40fb62a43e58d70bc547b51 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r10 deleted file mode 100644 index 09fde221cf38..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for resolvconf -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e5e0b18a30f8ec2a9694057715286efd diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r1 deleted file mode 100644 index a0a1656d5a1e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for resolvconf -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b6f24e8b0c11aa052edcfc4ad98e42e1 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 deleted file mode 100644 index f95a8409bd66..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for resolvconf -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b6f24e8b0c11aa052edcfc4ad98e42e1 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 deleted file mode 100644 index 9270fa29890d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for resolvconf -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d74ed12dfd5aa8d76c16ba3d5b6554f4 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 deleted file mode 100644 index abff1dc2985b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for resolvconf -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b5745a3a211b0f4bca254a66ab1e96fb diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 b/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 index 34b1b2722108..056bc8a5ed55 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for resolvconf -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d74ed12dfd5aa8d76c16ba3d5b6554f4 +_md5_=f0650a24e44dc99c82b4eb9c9626ded7 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r10 deleted file mode 100644 index f58a6e4b9840..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a9d4e45ac7119bde1f55f84697c4c824 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r1 deleted file mode 100644 index 0323d67053da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=826926187038b86ccf67c537328811a8 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 deleted file mode 100644 index 78945e1c4a4d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=826926187038b86ccf67c537328811a8 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 deleted file mode 100644 index b86c7d81ec01..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6bce9fbcca86758230283fba6e3d11f6 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 deleted file mode 100644 index 3530a7f15396..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=58f310b949f8e994a3cda3a08498a79d diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 b/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 index 912ad647b668..fbad4561bd19 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rgmanager -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6bce9fbcca86758230283fba6e3d11f6 +_md5_=5c110b8c06ff1de348ffa73425cfd9c2 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r10 deleted file mode 100644 index a3ec0fffe428..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rngd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6af7028353eb63af9ce7a9e31f8e5b6e diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r1 deleted file mode 100644 index 0f7e70447ea4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rngd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cbfe5b60796ad63be41ef7bb8d4eed7c diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 deleted file mode 100644 index 77aac1403c56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rngd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cbfe5b60796ad63be41ef7bb8d4eed7c diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 deleted file mode 100644 index d5e33b7d09c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rngd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2335c4c99c04b253b46e66aaea22628d diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 deleted file mode 100644 index bb013a6d71eb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rngd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=84b797dfde7b2516ad957cbd6c3294e8 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-9999 b/metadata/md5-cache/sec-policy/selinux-rngd-9999 index 55d64b48a528..6f16a1960c01 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rngd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2335c4c99c04b253b46e66aaea22628d +_md5_=c785b5f980be7009877a76e9a39ea09a diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r10 deleted file mode 100644 index 9557b1463c98..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=00282dd01edf8a1f6100fafb23c0f26d diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r1 deleted file mode 100644 index c6a4136ba958..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=402767747ebcf7f22eeed320ad308ac6 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 deleted file mode 100644 index b4720f477166..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=402767747ebcf7f22eeed320ad308ac6 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 deleted file mode 100644 index c37c6fedef3f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fd701a8f2c42b41b2e7a2217ee8a9eee diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 deleted file mode 100644 index 675f2e2bf304..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2aac81102f297e6656b68e4dd237b691 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-9999 b/metadata/md5-cache/sec-policy/selinux-roundup-9999 index dab92c7b4372..b260cb50634d 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for roundup -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fd701a8f2c42b41b2e7a2217ee8a9eee +_md5_=19efbd8842b3d60e737dbcfd7a83660e diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r10 deleted file mode 100644 index 41a395b2888d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=76b78b9a4ca3c5be79ca19d8c344d0cf diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r1 deleted file mode 100644 index 4c9f1680711f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=636f556209f753ec720ea0eaeba6d76e diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 deleted file mode 100644 index d7c7999edf15..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=636f556209f753ec720ea0eaeba6d76e diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 deleted file mode 100644 index 794556b10dec..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=eaa85b4319c5dad6800a72908e27f576 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 deleted file mode 100644 index 12933d51fca8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=085a42ecd4a140bfec3b6bfaf33a00da diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-9999 b/metadata/md5-cache/sec-policy/selinux-rpc-9999 index fbcbfd1f39a1..5436b34abf37 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rpc -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=eaa85b4319c5dad6800a72908e27f576 +_md5_=c8a1ab4f2e65b9c8b3df5834389f8987 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r10 deleted file mode 100644 index 19cf8ae4b09f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3d91e7ea6d037e9dc56f45a811661ca7 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r1 deleted file mode 100644 index 1082fa73eb6b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0f8c350128fa1f227a8121a57700e7d2 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 deleted file mode 100644 index b5c5aa0ed9a8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0f8c350128fa1f227a8121a57700e7d2 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 deleted file mode 100644 index 6c24b062461e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e0620c101fdcf01453ffce1ebddc3154 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 deleted file mode 100644 index a659f0d3a7cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0770ab9f73d5feadd84fd0f2f0720684 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 b/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 index d5ffe7481857..dd4829c4d42d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rpcbind -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e0620c101fdcf01453ffce1ebddc3154 +_md5_=5aef831c0228c752e213cbf3e42c792e diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r10 deleted file mode 100644 index aab52202f74a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5f436ce2e48102563b698f21f5a892ab diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r1 deleted file mode 100644 index 8c588556feff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c06389182a8df2b7f987c67f32c196ed diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 deleted file mode 100644 index ef15db2b457c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c06389182a8df2b7f987c67f32c196ed diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 deleted file mode 100644 index 9e852d860d0a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7d3701c7d2237bd60257924d97237777 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 deleted file mode 100644 index 63ad4bddec59..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=22bd0772759ba794192a7c69958ab5b3 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-9999 b/metadata/md5-cache/sec-policy/selinux-rpm-9999 index affe0030f763..c8ce872b7ee7 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rpm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7d3701c7d2237bd60257924d97237777 +_md5_=34af8715836f63ff384e46e5a62edc1b diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r10 deleted file mode 100644 index 9e443949f210..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f7454b6dbba7ea8353cc072bbef01efc diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r1 deleted file mode 100644 index cf3a08ba2e35..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2675b32af93a400c97d66a4b9b549ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 deleted file mode 100644 index 23c00dc67c74..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2675b32af93a400c97d66a4b9b549ab9 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 deleted file mode 100644 index d22dde04019e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b27a900c5e313836b855727013c2bd4d diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 deleted file mode 100644 index 4270d7a2523d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9d256c46014f125330911a1d9918625e diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-9999 b/metadata/md5-cache/sec-policy/selinux-rssh-9999 index 5d5e008db0e3..2122c0eb5a26 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rssh -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b27a900c5e313836b855727013c2bd4d +_md5_=99f62e8702c0e1c0b193db80e8a310b6 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r10 deleted file mode 100644 index 55afb39dfe53..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=11afc8f652634128537cb6bc0358c03a diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r1 deleted file mode 100644 index 070748ad7d3b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6ecb64113e08b52929fc64a71b3b47c1 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 deleted file mode 100644 index 00cdbef5bafb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6ecb64113e08b52929fc64a71b3b47c1 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 deleted file mode 100644 index b24389718119..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e9868c33054b9d3f5e8fa0726ee8df9b diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 deleted file mode 100644 index 98db35e77819..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=99cdedcc9d0a92b8696a39ba687aa19a diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-9999 b/metadata/md5-cache/sec-policy/selinux-rtkit-9999 index 378afb138695..65573cab3029 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-dbus >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rtkit -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e9868c33054b9d3f5e8fa0726ee8df9b +_md5_=0da1ee2fb8d940f9488045842af20bd4 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r10 deleted file mode 100644 index ecf0c4bfb5b6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1586f5e7c27c573d7a97bfa2c988fb9a diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r1 deleted file mode 100644 index 48895b2a6657..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=95f54783efb07bcf6d5344f00209465c diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 deleted file mode 100644 index 1e505ad422d7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=95f54783efb07bcf6d5344f00209465c diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 deleted file mode 100644 index 1133aafed311..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3400f4c33c8c89737bf90d1e2d2cee97 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 deleted file mode 100644 index b872907b6cf2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9f1c904d6e5abedb3196c093fc5f1ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 b/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 index b0d209c09b54..0baa6fef676d 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for rtorrent -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3400f4c33c8c89737bf90d1e2d2cee97 +_md5_=60844f9181bd7cc4622bd917146ea23e diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r10 deleted file mode 100644 index c3ddf7c54ac3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for salt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=261d6b36aaf1ba15036f6a1c410145b8 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r1 deleted file mode 100644 index 9a997046d4de..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for salt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55047c76c23034e442e7886285d9141e diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 deleted file mode 100644 index 4726c23f2544..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for salt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55047c76c23034e442e7886285d9141e diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 deleted file mode 100644 index 8bc295e546a7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for salt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=456d58e9ffced3ee6c38b3831e5f59e9 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 deleted file mode 100644 index fe3fff8d0793..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for salt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=42da98e4f8aa93142985f5c88c4a3bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-9999 b/metadata/md5-cache/sec-policy/selinux-salt-9999 index 23de88cf2ab4..3caa4f8b435e 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-salt-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for salt -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=456d58e9ffced3ee6c38b3831e5f59e9 +_md5_=d2a8665d713f024fba86a41f044615e2 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r10 deleted file mode 100644 index 23b244025862..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=acbaeb0b192230ad6d884ca0c2cc5d03 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r1 deleted file mode 100644 index 53fe4964954d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f87ad0e33f43c641f7bcda543e912662 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 deleted file mode 100644 index 968c453e3e3a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f87ad0e33f43c641f7bcda543e912662 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 deleted file mode 100644 index f79e43f94d8f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ead0eada821710c53fc72615e555f1d5 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 deleted file mode 100644 index 7dfa2e953566..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4ff2e1c8d1f05276c667c4f245bfe24e diff --git a/metadata/md5-cache/sec-policy/selinux-samba-9999 b/metadata/md5-cache/sec-policy/selinux-samba-9999 index 07a80f0597f8..873b2be2ff69 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-9999 +++ b/metadata/md5-cache/sec-policy/selinux-samba-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for samba -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ead0eada821710c53fc72615e555f1d5 +_md5_=c40069599486fbdf0df9835d984dfde1 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r10 deleted file mode 100644 index 9ff57e2a91f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7ff390af191706a9357a4148edec7d63 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r1 deleted file mode 100644 index 9d5009c9e0e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a7a043a2ae6b37ac14098efec908dc8d diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 deleted file mode 100644 index c35d9f535a98..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a7a043a2ae6b37ac14098efec908dc8d diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 deleted file mode 100644 index 623074ddb6d4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fa91a1b881c03ee56098c4196b22c96d diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 deleted file mode 100644 index 4e4f3e515772..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a81fb6a8bf5f33df6c0349c4ec366702 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-9999 b/metadata/md5-cache/sec-policy/selinux-sasl-9999 index 9f087d329927..25db3ea958b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sasl -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fa91a1b881c03ee56098c4196b22c96d +_md5_=8e3719650d5ecf6b538e511fdfc8844e diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r10 deleted file mode 100644 index 50d2cb6fa78c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=23697b690ba15620cba7fe4ffae7a3c8 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r1 deleted file mode 100644 index 09ee57c12e42..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3d7c847c97b13261862cff00f46a2791 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 deleted file mode 100644 index e39ed0e9eac1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3d7c847c97b13261862cff00f46a2791 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 deleted file mode 100644 index 56d4d438ee37..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ca2e9446da0cab5c5cbbfa786f8dbda8 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 deleted file mode 100644 index 5fe8a7a8abd9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=83454148f7e4c5de595f91fd32d00a9a diff --git a/metadata/md5-cache/sec-policy/selinux-screen-9999 b/metadata/md5-cache/sec-policy/selinux-screen-9999 index 6ba0ad895368..af9fa3022cee 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-9999 +++ b/metadata/md5-cache/sec-policy/selinux-screen-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for screen -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ca2e9446da0cab5c5cbbfa786f8dbda8 +_md5_=4cd28e5a8a3e4e6e0928293fa2cad5d3 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r10 deleted file mode 100644 index 4f639185823c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b283185dab433a4155b3d1a6409f5266 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r1 deleted file mode 100644 index 55d28914e91e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9e562dad439fedd61815cbbcdc4758a5 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 deleted file mode 100644 index 1517b7c72c55..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9e562dad439fedd61815cbbcdc4758a5 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 deleted file mode 100644 index 179a0219802b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=54c0afcebc9d100c261bf968673a35b3 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 deleted file mode 100644 index 554b3b82b269..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=eeb24fb147650ec41b19328dcd2490e8 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-9999 b/metadata/md5-cache/sec-policy/selinux-sendmail-9999 index ac86a814651f..43ba02867408 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sendmail -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=54c0afcebc9d100c261bf968673a35b3 +_md5_=355cf36f721d80122493a1e66d9dfe8e diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r10 deleted file mode 100644 index ccf7e591e31e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sensord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e28dbeda747a7d7f16846f3276449685 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r1 deleted file mode 100644 index 6d3bbc10f5a8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sensord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=36978154e419b92d3708848b55cd1b90 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 deleted file mode 100644 index 6bc92a79897b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sensord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=36978154e419b92d3708848b55cd1b90 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 deleted file mode 100644 index e17fb3898972..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sensord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c12907c4ff7527ce20ff3ad12372f445 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 deleted file mode 100644 index ab1d244ebd67..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sensord -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=55d485f39adb33dfbd845e30d617d560 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-9999 b/metadata/md5-cache/sec-policy/selinux-sensord-9999 index ad9a1d05a17d..9b0cc239014d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sensord -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c12907c4ff7527ce20ff3ad12372f445 +_md5_=1f7ec9d6382609d0f93da080b4aba6ec diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r10 deleted file mode 100644 index 9a5d413730a8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a0313c98d1c2b106bca321d97e7b377d diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r1 deleted file mode 100644 index fc3e1f6a74e8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=76afa59defefe44a1a82357888a0e3b6 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 deleted file mode 100644 index d2e780e477d4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=76afa59defefe44a1a82357888a0e3b6 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 deleted file mode 100644 index 29d37617e65e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9c42e60829e6ff505f753d786ff05028 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 deleted file mode 100644 index cef470fae475..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=afca2c1db2acefd181f1552bfeaa5d0c diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-9999 b/metadata/md5-cache/sec-policy/selinux-shorewall-9999 index 9f00382d317e..fcc66fa2c9d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-9999 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for shorewall -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9c42e60829e6ff505f753d786ff05028 +_md5_=9ed006834e0c129f34a4665f20d38c70 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r10 deleted file mode 100644 index 2560ead2c8ea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cec09238c674d6dcb97681f822984609 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r1 deleted file mode 100644 index 0c3ec3b6635a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6664f408c40f535229ea0a6141adb6db diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 deleted file mode 100644 index 54b03f51ddf0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6664f408c40f535229ea0a6141adb6db diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 deleted file mode 100644 index 6b3abf4e534b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=aac98313505783e30b43454a0e643aae diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 deleted file mode 100644 index 09052b4bc405..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=974de5b5a0552822fb7176168bdb5d3e diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-9999 b/metadata/md5-cache/sec-policy/selinux-shutdown-9999 index 7788d21c6ebb..9f7dda390554 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-9999 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for shutdown -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=aac98313505783e30b43454a0e643aae +_md5_=fae2eb84e1a09d8c45d5fa05bb9f128b diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r10 deleted file mode 100644 index 59eec10a1d5a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20141203-r10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=11e943219b07f6fb9e16a19ef67b902e diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r1 deleted file mode 100644 index 157f1c2b2fa4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f1c0f8355dc6b744d931524318a49fed diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 deleted file mode 100644 index 9c7329bd5b68..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f1c0f8355dc6b744d931524318a49fed diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 deleted file mode 100644 index 15e6c73d5e05..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0ff62ff6db262b1ba6aa201726f7e30b diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 deleted file mode 100644 index a4781aaf4562..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -IUSE=alsa -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0b8542103fbf6447acf3b864d1af63e1 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-9999 b/metadata/md5-cache/sec-policy/selinux-skype-9999 index 8002488cda68..d27c544dcf85 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-9999 +++ b/metadata/md5-cache/sec-policy/selinux-skype-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-xserver >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for skype -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0ff62ff6db262b1ba6aa201726f7e30b +_md5_=9274d95b64f86cd0ff10cfc1b42e36cb diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r10 deleted file mode 100644 index 3253285f59f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=034f4451c69ed68a85c4d7cdd15dcb12 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r1 deleted file mode 100644 index b818c8b45d55..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3e5f6d331e7cbd9a228a69bb6b7393a diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 deleted file mode 100644 index c7d0cb6c25de..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f3e5f6d331e7cbd9a228a69bb6b7393a diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 deleted file mode 100644 index 5bbe48472957..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=81c8c33e64a6619d40b41457e713bc2d diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 deleted file mode 100644 index 8d52b2f560d8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9ded2fd5437544cf4f3e4164d08b83cc diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-9999 b/metadata/md5-cache/sec-policy/selinux-slocate-9999 index 882f4fe74a46..61d38bb8da62 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-9999 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for slocate -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=81c8c33e64a6619d40b41457e713bc2d +_md5_=f1b9471f95709223e11f82a260e72ac4 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r10 deleted file mode 100644 index 6607f80389f8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1041dce0f6e898995c48048cb4a88c9c diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r1 deleted file mode 100644 index 609705073e02..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=03933e5b0196f6f3206a0c2d23123a91 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 deleted file mode 100644 index 458d72e71295..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=03933e5b0196f6f3206a0c2d23123a91 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 deleted file mode 100644 index 56030e8367f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=378ed9b2a62de625d504ff8ce52ac5cd diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 deleted file mode 100644 index 41cb5ca370db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e3f393ed1a5fecec2c06961b4f553ff0 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 b/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 index 1240153aa7f1..b16d212da9bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for slrnpull -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=378ed9b2a62de625d504ff8ce52ac5cd +_md5_=44229c310aa39e74a4c3073e5228242b diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r10 deleted file mode 100644 index 8f74a326257b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7ec5462a14810f779d5d6d30ba98e089 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r1 deleted file mode 100644 index 9563b4c960f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=58a30d7a44257c8bdbf83ed4313ce650 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 deleted file mode 100644 index e02906f7700d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=58a30d7a44257c8bdbf83ed4313ce650 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 deleted file mode 100644 index b34803cadf46..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3c6bf939933783911ffa15c24642225e diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 deleted file mode 100644 index 1b39a36cacb8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dce5b7dfda0dcd271c87b6f9334b4e52 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-9999 b/metadata/md5-cache/sec-policy/selinux-smartmon-9999 index a55122a9d72a..ed5fbe923de0 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-9999 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for smartmon -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3c6bf939933783911ffa15c24642225e +_md5_=c4eb3a393a8c63f5e4a1c8c476069bd0 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r10 deleted file mode 100644 index 1fc6b45779ed..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=33e5b1530ec4f093a0791a37083eafa1 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r1 deleted file mode 100644 index 74aaf2ca089a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=398988cc0bf5b6df172971878b72bd55 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 deleted file mode 100644 index 3889eaf3818a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=398988cc0bf5b6df172971878b72bd55 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 deleted file mode 100644 index c31a73cdcafb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3451384c4869f45c5b52b4e898669c1a diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 deleted file mode 100644 index fbdceecc4927..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bf3787a856c910b60b0a2e354cb05cf4 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-9999 b/metadata/md5-cache/sec-policy/selinux-smokeping-9999 index 586c1ea7c120..fa91dafaa953 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-9999 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for smokeping -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3451384c4869f45c5b52b4e898669c1a +_md5_=47cf4c2844b512db3c91a92f317d4954 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r10 deleted file mode 100644 index 8c1ddd0f7ad2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9dc5357910589970a38196ec6628e831 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r1 deleted file mode 100644 index 697c79749469..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=06c955a7638f2ec73ba0793de51e4870 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 deleted file mode 100644 index 56d3e536c11d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=06c955a7638f2ec73ba0793de51e4870 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 deleted file mode 100644 index 7f955a1a21f0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a850bf484b2359a2b92118ce27aed6e7 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 deleted file mode 100644 index 0bd2f19071fe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9bb222822a78687d2453c4860cb961e0 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-9999 b/metadata/md5-cache/sec-policy/selinux-snmp-9999 index 1608d2f4ad25..9fc9b0a5f413 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for snmp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a850bf484b2359a2b92118ce27aed6e7 +_md5_=084ac5506090d45ecb73b2791898c6a4 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r10 deleted file mode 100644 index 69b33712edc9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3d331297a05dbbf291d4288b66725129 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r1 deleted file mode 100644 index f4e28a3c6c1d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=39d42d5185596cc431715002fd19b782 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 deleted file mode 100644 index 0ec60e10abb0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=39d42d5185596cc431715002fd19b782 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 deleted file mode 100644 index 73fa8475e660..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=71aa20d3e79d9492533fc91c1ad1a3cd diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 deleted file mode 100644 index 9c28b01cd5e4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=50fd3f653803e1c5a951b11cd671243c diff --git a/metadata/md5-cache/sec-policy/selinux-snort-9999 b/metadata/md5-cache/sec-policy/selinux-snort-9999 index 321143a9e579..e6af284a8dfa 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-9999 +++ b/metadata/md5-cache/sec-policy/selinux-snort-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for snort -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=71aa20d3e79d9492533fc91c1ad1a3cd +_md5_=5eee06fd584e0c9b86014b305ced68f5 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r10 deleted file mode 100644 index b57a1763744b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=49a0be7ccb110ec4d860a75843b27203 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r1 deleted file mode 100644 index 0feb9bef5425..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2342e3e3e0717d1707a7b79f3f826866 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 deleted file mode 100644 index 90d4d0aceec4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2342e3e3e0717d1707a7b79f3f826866 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 deleted file mode 100644 index 618831ac5c5f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dde900fb3f97b0788f4146c5b1ee7a4d diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 deleted file mode 100644 index 392827cbc8d8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a46e3aab7a8780bd737e8d3a15d64b93 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-9999 b/metadata/md5-cache/sec-policy/selinux-soundserver-9999 index af060866e183..7ef60a363482 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for soundserver -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dde900fb3f97b0788f4146c5b1ee7a4d +_md5_=ade540d610e432029bed1d3f402d564c diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r10 deleted file mode 100644 index a93d5d465153..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c3e06b99e31dac98f1070089258c6a46 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r1 deleted file mode 100644 index 3093011b7a3a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0d9b72e708341d59f69c4115e3612087 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 deleted file mode 100644 index 21ae7a4ec652..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0d9b72e708341d59f69c4115e3612087 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 deleted file mode 100644 index be0f834d4ad4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6f1e755dd78e0483cc569bf82659c9e0 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 deleted file mode 100644 index 91dfe477ef7a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f552b79e10e33e2f0ef0dfb37b3ceec7 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 b/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 index 86780537ff3a..7710a48710eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for spamassassin -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6f1e755dd78e0483cc569bf82659c9e0 +_md5_=fd744bbf03a465522d482dd5a62f4a38 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r10 deleted file mode 100644 index bbdb5bf20628..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cab3407557368a1f3f0198d5f3299ad7 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r1 deleted file mode 100644 index 728f536d4ccf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e8c6e89015d6eefd0845141e3d2c8f96 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 deleted file mode 100644 index 5f0d7685d824..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e8c6e89015d6eefd0845141e3d2c8f96 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 deleted file mode 100644 index bee30aeabd7a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a799e5d718935aa459b0559d6f162246 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 deleted file mode 100644 index d5c5e037ab1d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=26cdd49a6749e31f9c7f54b766850bd5 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 b/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 index 00e5f3a3a69e..d5283e33ffad 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for speedtouch -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a799e5d718935aa459b0559d6f162246 +_md5_=15dde2197d4434eeefeca04d9320c449 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r10 deleted file mode 100644 index e91265e0b531..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6ce822f4e5fc2330d71afb3ac6976810 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r1 deleted file mode 100644 index 70498285b6c6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0224bdfe105b269f0de9378e7b957778 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 deleted file mode 100644 index b864b0713328..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0224bdfe105b269f0de9378e7b957778 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 deleted file mode 100644 index 37d6fb0c3081..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d365f65cd7b57c58f1e194d00744ee2c diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 deleted file mode 100644 index 71d2e2f5cadb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=179e3a389b688ec569a03d055a170abc diff --git a/metadata/md5-cache/sec-policy/selinux-squid-9999 b/metadata/md5-cache/sec-policy/selinux-squid-9999 index 848134cbe6f9..7823873a24a7 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-9999 +++ b/metadata/md5-cache/sec-policy/selinux-squid-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for squid -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d365f65cd7b57c58f1e194d00744ee2c +_md5_=7c725ece3f6cb38d38806f9a64f7ad87 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r10 deleted file mode 100644 index 5481e75eb733..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3b42daf014e4beb0f49fc00b62626e36 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r1 deleted file mode 100644 index 2b0bdb892387..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=678013ba7f87ba4a038131ec2c772d41 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 deleted file mode 100644 index 5b29fd38660d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=678013ba7f87ba4a038131ec2c772d41 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 deleted file mode 100644 index 4a90f5bf2a99..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=de09e8045062305ca7f6c44025c4257a diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 deleted file mode 100644 index 04826cd49a8a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fa4b879ae64a5547f9d23303527873f9 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-9999 b/metadata/md5-cache/sec-policy/selinux-sssd-9999 index d1bc79f37df1..a3ce082face6 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sssd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=de09e8045062305ca7f6c44025c4257a +_md5_=56832262258488269d2bc46d9fe25f1b diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r10 deleted file mode 100644 index f08e129024e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8d19efdcb72443e0ec19940b7ad69550 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r1 deleted file mode 100644 index 647af8876c88..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ca09e4870467e0976abd659421ab085e diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 deleted file mode 100644 index 8a7b89dea21c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ca09e4870467e0976abd659421ab085e diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 deleted file mode 100644 index 5b9999d1ae9a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b72bdc9bc2b1a504db82294db60709a0 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 deleted file mode 100644 index 1a95cf556ade..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b814ee91ebca7e5a8ba3dab49e73ef71 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-9999 b/metadata/md5-cache/sec-policy/selinux-stunnel-9999 index 4cb902164bf7..959eea5f93a8 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-9999 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for stunnel -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b72bdc9bc2b1a504db82294db60709a0 +_md5_=eec34e2de68cad329b06897914cee177 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r10 deleted file mode 100644 index 79d58595f186..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for subsonic -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f737aaf1fb01545b04b0d8ecf2143394 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r1 deleted file mode 100644 index 9fc43aab5198..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for subsonic -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=245e4c35d9dc94937c64153080d99b0c diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 deleted file mode 100644 index 2a3e924e4e91..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for subsonic -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=245e4c35d9dc94937c64153080d99b0c diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 deleted file mode 100644 index 7f118d1c2979..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for subsonic -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ee252525b28332170d8df2001fecf98d diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 deleted file mode 100644 index 5d9b3745dfc9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for subsonic -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f4f65b7aa952040f4e27341380d751d5 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-9999 b/metadata/md5-cache/sec-policy/selinux-subsonic-9999 index 1435855042c4..bb3a9a81bdcf 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-9999 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for subsonic -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ee252525b28332170d8df2001fecf98d +_md5_=a467555aaf41c7ba76c6a1f3f058041a diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r10 deleted file mode 100644 index a6121051c48f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=584a9d26e60406af6007d00cb72c7d9a diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r1 deleted file mode 100644 index 8590f615992c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=59f1c598dde31d387a2faa5e096e66e9 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 deleted file mode 100644 index ae64a6338aac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=59f1c598dde31d387a2faa5e096e66e9 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 deleted file mode 100644 index d2a492bb6eb6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=06f3367f6935a9e6748485ee1d550ceb diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 deleted file mode 100644 index a2634e6ac0ef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3a043ec152c9b2f80cf54581dd232cca diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-9999 b/metadata/md5-cache/sec-policy/selinux-sudo-9999 index f05c1e48987f..658ed184cac8 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sudo -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=06f3367f6935a9e6748485ee1d550ceb +_md5_=cb92b023fc067ee805eea2d7780fde86 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r10 deleted file mode 100644 index fe41fc572dba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=baef8ad2b1ea33e8c1b429f1bb803cf1 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r1 deleted file mode 100644 index 6d1c7ba3eeea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=833dfb1ae88b385ea7ac9fc87b1014f0 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 deleted file mode 100644 index 76a098431fb1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=833dfb1ae88b385ea7ac9fc87b1014f0 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 deleted file mode 100644 index d94bf0dd0c89..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1cfc5c4615f5ddadcf6bca3a67a267b4 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 deleted file mode 100644 index 64bdaa7be8b7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8494830648fe6e429b8c67ab12cfb74f diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-9999 b/metadata/md5-cache/sec-policy/selinux-sxid-9999 index 4b2e7286f637..4757ad722443 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sxid -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1cfc5c4615f5ddadcf6bca3a67a267b4 +_md5_=8b3f077bc84e6678180d3c5b88113485 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r10 deleted file mode 100644 index 53b09c53f781..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d095f6feba32eca128ab5ef5f7cd1daa diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r1 deleted file mode 100644 index a08f9a835912..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=20ee2b9908f634533f342017643ea130 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 deleted file mode 100644 index b94bca4c13c0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=20ee2b9908f634533f342017643ea130 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 deleted file mode 100644 index aebd438d602d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f894d4e075e6c5c5efd145191688edff diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 deleted file mode 100644 index 664057af0606..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=422f9bf39d6564134e1d8b2555696510 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-9999 b/metadata/md5-cache/sec-policy/selinux-sysstat-9999 index 6ef970c7265a..3f5819efdb8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for sysstat -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f894d4e075e6c5c5efd145191688edff +_md5_=466291d92c95b76643130ddc9876afdb diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 deleted file mode 100644 index f58c91c56357..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tboot -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2e377b041040fabaa58de739018105f0 diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 deleted file mode 100644 index 90e49433c59f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tboot -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1ee290839ab44e1da162a99240b8af27 diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-9999 b/metadata/md5-cache/sec-policy/selinux-tboot-9999 index 333523d87888..de45bd039e9b 100644 --- a/metadata/md5-cache/sec-policy/selinux-tboot-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tboot-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tboot -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2e377b041040fabaa58de739018105f0 +_md5_=38c399b42bd57178508ae46a9c67acdf diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r10 deleted file mode 100644 index aa5faa11dd24..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=891245dff6e551d322421fb6bf3dbb93 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r1 deleted file mode 100644 index b3cf232eed9e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2b36607797772992b6e914afa740e4b7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 deleted file mode 100644 index 8dc333e1d6e8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2b36607797772992b6e914afa740e4b7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 deleted file mode 100644 index 8c010655d277..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d29ddfbe6f42b166e15cd430a5438b7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 deleted file mode 100644 index d19ed0401c78..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d5afa00ed1766b3c43dec92be886d872 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-9999 b/metadata/md5-cache/sec-policy/selinux-tcpd-9999 index 4b82a20612ad..6318a851034a 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-inetd >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tcpd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d29ddfbe6f42b166e15cd430a5438b7 +_md5_=a06595c1e0aab64b1de611d638889b43 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r10 deleted file mode 100644 index c0f1a0c70bb4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=231065f538879f727614b9d78bebf41f diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r1 deleted file mode 100644 index f09d51530851..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c9f4d353911b8f2a3552d11bd333c944 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 deleted file mode 100644 index f4a1ea3dcb06..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c9f4d353911b8f2a3552d11bd333c944 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 deleted file mode 100644 index 2b3ad6c9ff55..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ca1e3ba8d1535f94ed8f8ab215face9f diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 deleted file mode 100644 index b1bcc72315ad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcsd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d73017cd0a22428783d2f817a86056f2 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-9999 b/metadata/md5-cache/sec-policy/selinux-tcsd-9999 index 28f6f85eeae6..471e074b9dec 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tcsd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ca1e3ba8d1535f94ed8f8ab215face9f +_md5_=26f4607406869fe39a82f73a16501d7b diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r10 deleted file mode 100644 index d33e36aefbbf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b85b35c1333e3f381e97ba443dbedbaa diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r1 deleted file mode 100644 index ff86b2b8a94f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b677fd200ab25511807b55a3ada5a720 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 deleted file mode 100644 index db3af4330af6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b677fd200ab25511807b55a3ada5a720 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 deleted file mode 100644 index fd6a1544d4fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=77a0d4d0e6786fbc4e4efb9eb55c8b01 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 deleted file mode 100644 index 006f680f066b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7cada87f79ae7da5f6cceaa0fa65506d diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-9999 b/metadata/md5-cache/sec-policy/selinux-telnet-9999 index 1396a65355f3..cdc8935b273c 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-remotelogin >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for telnet -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=77a0d4d0e6786fbc4e4efb9eb55c8b01 +_md5_=64d9520881d464a9ead9634cf6e72bce diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r10 deleted file mode 100644 index 405b5cdbfd3d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1975a43ecefe8df1d1090772da80319f diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r1 deleted file mode 100644 index ce68295f1f4f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=85a5141cef80542af90bb8c3753179a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 deleted file mode 100644 index aa338431b509..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=85a5141cef80542af90bb8c3753179a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 deleted file mode 100644 index f7cd1d926ffd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e4c1ac0be289ba78c7c54c549a0aa1a1 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 deleted file mode 100644 index 63eb16d41f73..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f24680f86f2803cf9edeb5f8cc52ad88 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-9999 b/metadata/md5-cache/sec-policy/selinux-tftp-9999 index 7e73d5557409..9a3899f1ae0e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tftp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e4c1ac0be289ba78c7c54c549a0aa1a1 +_md5_=cbb9daf6e84247c9ede1bc061ee48d03 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r10 deleted file mode 100644 index 0ff2967757c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4bb5ee4dad6c0aea45a72f9bf65d74cf diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r1 deleted file mode 100644 index 727da26619d6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9a8f74089680735e5b9b90eaf92cd18c diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 deleted file mode 100644 index f1b2a0a259f3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9a8f74089680735e5b9b90eaf92cd18c diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 deleted file mode 100644 index 357d19de4b4c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bfe2c05bd9eac8f35cf5ee4512cf017e diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 deleted file mode 100644 index 83e59232e650..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=75f375fd8652fcd3dd1089601013ef13 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-9999 b/metadata/md5-cache/sec-policy/selinux-tgtd-9999 index 763b12fe247d..c476764d70fc 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tgtd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=bfe2c05bd9eac8f35cf5ee4512cf017e +_md5_=184fb8cd3f541978edf88022a1f2cf7d diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r10 deleted file mode 100644 index 98ad11ff2d00..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d94771e91f583bacf29933b192c2812a diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r1 deleted file mode 100644 index c5c09e1a59a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=85707f84266859f2ce9c056bb0e4e8d8 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 deleted file mode 100644 index 0141c3b4f850..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=85707f84266859f2ce9c056bb0e4e8d8 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 deleted file mode 100644 index d823165d858a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=06047c9426a5364e8b73989ac98bd9e9 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 deleted file mode 100644 index 74412ae75102..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9302eb5627dcfe74247664e633682eef diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 b/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 index bdfe13c1eb1b..652363f7fff8 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-xserver >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for thunderbird -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=06047c9426a5364e8b73989ac98bd9e9 +_md5_=d37d26713b4fa094d0b92809b80c7b6c diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r10 deleted file mode 100644 index d35e84c8fb32..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f5d5d52dc1bdd3324effe504b8623c9c diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r1 deleted file mode 100644 index d7e7119f3021..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3842e74dc597b490d0e7d83bc53d631f diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 deleted file mode 100644 index de2d0e737b70..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3842e74dc597b490d0e7d83bc53d631f diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 deleted file mode 100644 index 30bf3420ea5e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=17ba0098b8fc2843c6958c016e595a5a diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 deleted file mode 100644 index 40b4a1efb07c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=20e9444cb32143fb3c27833017a7acda diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-9999 b/metadata/md5-cache/sec-policy/selinux-timidity-9999 index 64ec7a8c338c..53abce544be2 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-9999 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for timidity -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=17ba0098b8fc2843c6958c016e595a5a +_md5_=fe46a8ce509b5d8128ef2f91332fcaa2 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r10 deleted file mode 100644 index 5f412cd45bc0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=69fcd75d481fa712a691c48c9d90064c diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r1 deleted file mode 100644 index 349308422880..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c836070dc28fdcde13e2d776e921901f diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 deleted file mode 100644 index 89032726a889..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c836070dc28fdcde13e2d776e921901f diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 deleted file mode 100644 index 21f30c872e73..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=878068dd46a3a911da0cfb791020bdca diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 deleted file mode 100644 index 2bd6ecd56849..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=92cc0d8ff60742fa50782ad2621fceba diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 index 937f22bbd51e..b8e7ff8dc24a 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tmpreaper -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=878068dd46a3a911da0cfb791020bdca +_md5_=ccd44e500e3e915994d2115d8aeb6824 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r10 deleted file mode 100644 index 093d133ce1f7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0f5feaaf4d402b16de32a07e1f45dff8 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r1 deleted file mode 100644 index e6809225ac8b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3a9a3c6ac16433d262994c650672cad1 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 deleted file mode 100644 index ee7661f89aa2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3a9a3c6ac16433d262994c650672cad1 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 deleted file mode 100644 index 17f8897c4330..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=503c2a8db34c5a030418fdffb231a6a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 deleted file mode 100644 index 6e995bd9a801..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=8a3e6879a451441bf1a85782f666c6c2 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-9999 b/metadata/md5-cache/sec-policy/selinux-tor-9999 index 7d0f48314f31..f2efea545621 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tor-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tor -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=503c2a8db34c5a030418fdffb231a6a3 +_md5_=97646e0b820ac0ca356ad7c5f6aaeae7 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r10 deleted file mode 100644 index e5cb2fa9a2a2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2f7201da011c0824ae805df1fcc964a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r1 deleted file mode 100644 index c57bfaebd24e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e572d46a6eeb1f105bf748b76024310a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 deleted file mode 100644 index bacc948bea95..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e572d46a6eeb1f105bf748b76024310a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 deleted file mode 100644 index a117ce7a9134..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b58723a67ecfd51a7dc33946a06ee20e diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 deleted file mode 100644 index 1d25d68bdd98..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=52546a120a8601b09298d64ebfa2cc55 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-9999 b/metadata/md5-cache/sec-policy/selinux-tripwire-9999 index e5a41692ab8d..6f12708cf9e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for tripwire -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b58723a67ecfd51a7dc33946a06ee20e +_md5_=f718089fa09d363493afc5b8df1f54b3 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r10 deleted file mode 100644 index 1219e4a05ac5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=af8336ca4e56c9b735cdb2f54002ea90 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r1 deleted file mode 100644 index cfd082f5f5ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1973f4d2044b706abc5d51ec0b2da4a3 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 deleted file mode 100644 index 52179f6188e9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1973f4d2044b706abc5d51ec0b2da4a3 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 deleted file mode 100644 index 05fa04cb5865..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=44723d52d3ebf3e9f52a951511abcf83 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 deleted file mode 100644 index eff2d71d5273..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d91b6ebea461e9d4c36b51dbed856bf4 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 index a1201ffc58e1..43638f2136fd 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ucspitcp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=44723d52d3ebf3e9f52a951511abcf83 +_md5_=88b82b5387e29b821c3a9d9d487b3fe1 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r10 deleted file mode 100644 index 9ad6be8e3315..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3db518a8fbbd38178fd99970687aefa3 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r1 deleted file mode 100644 index a95d480e6322..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48955123717c33c5d938d16135540550 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 deleted file mode 100644 index 75e97c889a4a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=48955123717c33c5d938d16135540550 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 deleted file mode 100644 index 33c17a0ed0e7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f5a48f778349ea8bff8f4672a9803d58 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 deleted file mode 100644 index 242626c34fc8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=793926331245049434b0242a6ef5556b diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-9999 b/metadata/md5-cache/sec-policy/selinux-ulogd-9999 index cef95ae345ab..c1e6f23a5195 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for ulogd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f5a48f778349ea8bff8f4672a9803d58 +_md5_=9576f835434b5419fd802dea0651622a diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r10 deleted file mode 100644 index 713e9830a7f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=62b85f499b55e94f0e162daa5ccf1508 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r1 deleted file mode 100644 index 791fb3eb7a78..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=747db31e47ac1a69df3773198eaec496 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 deleted file mode 100644 index a7f2063b365f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=747db31e47ac1a69df3773198eaec496 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 deleted file mode 100644 index 4085850a5262..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f120f034fa4a294a55a8a5671e75b4ce diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 deleted file mode 100644 index 03ef28c8b36b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dcfdd0d91e57d9eb47d149613e599013 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-9999 b/metadata/md5-cache/sec-policy/selinux-uml-9999 index 5ee2b4e59e48..4901cfac4b06 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uml-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for uml -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f120f034fa4a294a55a8a5671e75b4ce +_md5_=7ba104fe1f7faed7bc08c9e0fa78a4fa diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r10 deleted file mode 100644 index 7d724da5cb28..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3f11470d7c2e95a0e0cc6793a976e753 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r1 deleted file mode 100644 index 0940b1be2d03..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 deleted file mode 100644 index fe7ce4993df9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 deleted file mode 100644 index 170ffff24d19..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=993d348a4290eafd0cc3209662d5791f diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 deleted file mode 100644 index cda817d6441e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-9999 b/metadata/md5-cache/sec-policy/selinux-unconfined-9999 index c31e9675a0b3..ddffe0422399 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-9999 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for unconfined -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=993d348a4290eafd0cc3209662d5791f +_md5_=aaa1faae528b5ba2370baec6da25c852 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r10 deleted file mode 100644 index 50b430ffc520..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=777d5075f0d0ba7f43205369f2432649 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r1 deleted file mode 100644 index eccf22554bc4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7b66c5094aa234f74339d5c9af7c6b99 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 deleted file mode 100644 index 84598bb497fc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7b66c5094aa234f74339d5c9af7c6b99 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 deleted file mode 100644 index ab72816f04fc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2e64f0740149028864d727c61d51595a diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 deleted file mode 100644 index 631968552db7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e53d3caf1457a87608dbbe4bb700b9ed diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-9999 b/metadata/md5-cache/sec-policy/selinux-uptime-9999 index 7111daf01744..7c52486c4967 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for uptime -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2e64f0740149028864d727c61d51595a +_md5_=25073bf3143570dac676460febfdafac diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r10 deleted file mode 100644 index 5fac70c57a26..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9b6586abbe7de1ab45216e6e211601d3 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r1 deleted file mode 100644 index 472ac8df7d17..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3b3d09d7c441355573fcd9a3d3eb949a diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 deleted file mode 100644 index 9af362c253da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3b3d09d7c441355573fcd9a3d3eb949a diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 deleted file mode 100644 index 32a170aba96c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ef01206982954e1bb592ed6c50eb5193 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 deleted file mode 100644 index 007786ce9a0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ba4113990cd1bfe11d6601b92b6e5498 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 index 1ce4e698592e..88dea011f8f0 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for usbmuxd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ef01206982954e1bb592ed6c50eb5193 +_md5_=5d5cfe85bfb5f49a836aacc5085a8479 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r10 deleted file mode 100644 index 60f665555c72..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a2f6d763b7ebb564fbb93976eb3dfa0e diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r1 deleted file mode 100644 index c1355b866f09..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c102ddeaf17b6ef95fc6947fa79a8ce2 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 deleted file mode 100644 index c94eda25d47b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c102ddeaf17b6ef95fc6947fa79a8ce2 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 deleted file mode 100644 index ba7fa6e56952..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2680cb43883789dda5cebb423e701ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 deleted file mode 100644 index 64cf595240cc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=da8b73d1d3ea786f24fd8f5fb0073095 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-9999 b/metadata/md5-cache/sec-policy/selinux-uucp-9999 index 0bd7161be8aa..5f123f1568f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-inetd >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for uucp -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=2680cb43883789dda5cebb423e701ea8 +_md5_=6edd220a4305b10d04c7d9cdd2aaee9a diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r10 deleted file mode 100644 index c79b4433f895..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=aa693e9975d2092cc3d6352983947b67 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r1 deleted file mode 100644 index 99e440db7054..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7afec81a7255c279ed23ad1f92b58204 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 deleted file mode 100644 index 195f013714fe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7afec81a7255c279ed23ad1f92b58204 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 deleted file mode 100644 index 66a0c1a47dab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7b669089cb5641985a9fa3e092eb11ad diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 deleted file mode 100644 index 0b9fa6ea1f11..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5f7444632446f6e24b4bf40750362db5 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-9999 b/metadata/md5-cache/sec-policy/selinux-uwimap-9999 index 93d765c3c851..09124bcfd464 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for uwimap -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7b669089cb5641985a9fa3e092eb11ad +_md5_=f0322e9fd131b73adfe3ff0512a42adf diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r10 deleted file mode 100644 index 9f665ee0ae7b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uWSGI -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d43dd216e8b71904fb4c59133d3dbbeb diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r1 deleted file mode 100644 index db88a1cfe972..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uWSGI -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a95263af60e93cb8f4835792f2e14278 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 deleted file mode 100644 index e8663e16c549..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uWSGI -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a95263af60e93cb8f4835792f2e14278 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 deleted file mode 100644 index 96ab96bc730a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uWSGI -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9d923b2b45b695c2edf38a8c3a2acd0d diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 deleted file mode 100644 index 8a327c0480b3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uWSGI -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=10bf9b31b98cd6c033c8756c5a0496ff diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 b/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 index d3da2f6c50af..2fcac0ee7710 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for uWSGI -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9d923b2b45b695c2edf38a8c3a2acd0d +_md5_=52a795bb650e462c2a139b92d0a4f99c diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r10 deleted file mode 100644 index 41289c71e863..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4193756541c7551ee74f5c40cb5f77d2 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r1 deleted file mode 100644 index 4f9a84a8aed6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=97ccf8bf81b988a4050c2fd2c42e6411 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 deleted file mode 100644 index 46683970511c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=97ccf8bf81b988a4050c2fd2c42e6411 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 deleted file mode 100644 index 75545c1f1878..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ce4136c3cee19fcc501ddcc2a3cefc17 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 deleted file mode 100644 index b53ab86c730a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f2414537f03a35f4c08b73c64e11e3d4 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-9999 b/metadata/md5-cache/sec-policy/selinux-varnishd-9999 index 1004297be29a..6e176120cdc3 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for varnishd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ce4136c3cee19fcc501ddcc2a3cefc17 +_md5_=653925fff9c26cc0940d86fe64763932 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r10 deleted file mode 100644 index e53807837b9f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f9ea765ab537627fc954112ab4b31245 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r1 deleted file mode 100644 index 8ee4929c44a3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=18ea26a9b1683dc3fa132e2ae3f56875 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 deleted file mode 100644 index ddc3534946b3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=18ea26a9b1683dc3fa132e2ae3f56875 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 deleted file mode 100644 index 699530a2f892..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d76223867e62add60b4af8154667fe22 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 deleted file mode 100644 index fc76d7c83780..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5f7fa918450841dcc9e07c0f4c955b28 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-9999 b/metadata/md5-cache/sec-policy/selinux-vbetool-9999 index 8ac85e487ba8..a55e54cdc82e 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vbetool -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d76223867e62add60b4af8154667fe22 +_md5_=6e363780313db5254e196bb2bb0998d8 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r10 deleted file mode 100644 index e330e5890990..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c55b0e3e00e800bb387f7ad1cb07d34a diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r1 deleted file mode 100644 index caaae45965f7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e000850a8b04a866d743f3d863049647 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 deleted file mode 100644 index 07e90354df3f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e000850a8b04a866d743f3d863049647 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 deleted file mode 100644 index 2413d842840d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cee14e1f54d23f7594e494666350028a diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 deleted file mode 100644 index 3ce8176c0cd6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=96b4ef63389dba5a4e30acbda5245467 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-9999 b/metadata/md5-cache/sec-policy/selinux-vdagent-9999 index 4101dd3f3514..c4bc68a45363 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vdagent -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cee14e1f54d23f7594e494666350028a +_md5_=dcceddd679abd20ecc97efb34e2f5851 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r10 deleted file mode 100644 index ae1c3d00d281..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=42af148f8af7db37f7bef2d41000b4c7 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r1 deleted file mode 100644 index d2d42757c881..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c76aae9251340a206ad4b4165cc2ad4f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 deleted file mode 100644 index 08233a7d1518..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c76aae9251340a206ad4b4165cc2ad4f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 deleted file mode 100644 index c2de125831b7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7d2b6cb0e440946bd43c902e6d3e978d diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 deleted file mode 100644 index e398c4312df9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c916c08181ee41b2da0000ce48d7dc7f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-9999 b/metadata/md5-cache/sec-policy/selinux-vde-9999 index aef6915ea43d..a539117f8f42 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vde-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vde -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7d2b6cb0e440946bd43c902e6d3e978d +_md5_=48583c4b01116a6495d639686b24499a diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r10 deleted file mode 100644 index a90406cbdf12..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=915efba6c6a315f2ea4bef87d51d8d14 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r1 deleted file mode 100644 index 2610333be23e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3bda51c5f10719b9b790db2cc46a073c diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 deleted file mode 100644 index 2044c637b2cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3bda51c5f10719b9b790db2cc46a073c diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 deleted file mode 100644 index 1d5ec8b33f29..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=efbfd28e7af56eb91638c1d08f630c5e diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 deleted file mode 100644 index eb54066e919f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=309f3b7d62b0393c7fb7ef0316254d22 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-9999 b/metadata/md5-cache/sec-policy/selinux-virt-9999 index 220e993542c9..40b7c6fd49a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-virt-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for virt -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=efbfd28e7af56eb91638c1d08f630c5e +_md5_=5000adbcba93eeca5973c6023dbc0cf3 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r10 deleted file mode 100644 index 5e7c7c9046a5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fe30ad5beba9d24bb84027041a06daca diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r1 deleted file mode 100644 index b7165f35f6dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=23a970bb3586194085fe6f845207939d diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 deleted file mode 100644 index 17ae3483a057..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=23a970bb3586194085fe6f845207939d diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 deleted file mode 100644 index 232b513aba3d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=028933d23d7d2df851c4510a80eee477 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 deleted file mode 100644 index 8bfede5ba19d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=cf7564c2774a64b7d31720afcca0e29e diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-9999 b/metadata/md5-cache/sec-policy/selinux-vlock-9999 index 1baf7e43c8d5..e5cda77e196b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vlock -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=028933d23d7d2df851c4510a80eee477 +_md5_=d2ac10ed1ca1aa84b69b88769f461b37 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r10 deleted file mode 100644 index f1ef4ccd810d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=25bceecb69ff8bbdff14f4ba8b5ecdf1 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r1 deleted file mode 100644 index ed29f05439b0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3a32bfe0a7b4c93b7036f00f33b0f754 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 deleted file mode 100644 index c39b30cac7b8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=3a32bfe0a7b4c93b7036f00f33b0f754 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 deleted file mode 100644 index b8a9832cf0ec..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e994f4f2988a7001d2c942ae0830743e diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 deleted file mode 100644 index d57d5626bfa7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6623e88b7ef7d3039d733bc80ba0c3f4 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-9999 b/metadata/md5-cache/sec-policy/selinux-vmware-9999 index e80763410d2e..64b08a5a881b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-xserver >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vmware -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e994f4f2988a7001d2c942ae0830743e +_md5_=5e1c9895ac7dab1d9165136cbd07ef72 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r10 deleted file mode 100644 index f3346c0ad87e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=7dc2000246ab3c448353a84ca80509c2 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r1 deleted file mode 100644 index d86d00cbe528..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a79391f797f6f0370f6dae47b4052c75 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 deleted file mode 100644 index 759593b2495e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a79391f797f6f0370f6dae47b4052c75 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 deleted file mode 100644 index 37f36a5199c5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c0091af6c3c3af01c38fb600cdca0eac diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 deleted file mode 100644 index 9d85f1ebc909..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b4384caeb0fa870810ef96f692c8c40f diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 b/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 index 1c662b40f8df..64005a919dcf 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vnstatd -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c0091af6c3c3af01c38fb600cdca0eac +_md5_=3c377dd2ca85c46703c7dcf87c3b6761 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r10 deleted file mode 100644 index 5199af74b84c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b4b64be22af9afb7c9c36181bee43fe3 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r1 deleted file mode 100644 index 77143eabd494..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fbb942e8b7d6fa857623808ab229fe70 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 deleted file mode 100644 index f010b8631254..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fbb942e8b7d6fa857623808ab229fe70 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 deleted file mode 100644 index 6c6cb4da4dbe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0053f7bc8d31d248f06b2ec569c17ec3 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 deleted file mode 100644 index a4badf226c0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e8c6ac7d568a69df74279fea6e8d2960 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-9999 b/metadata/md5-cache/sec-policy/selinux-vpn-9999 index cd53cc1bf09d..07ef85c00042 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for vpn -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0053f7bc8d31d248f06b2ec569c17ec3 +_md5_=30e3414332856d443d1f0c510c80a181 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r10 deleted file mode 100644 index 4dd2ec4598aa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4529e9ee8c7b8246c64cf9badf00c35b diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r1 deleted file mode 100644 index 6963dbde8d83..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=72395549f30320bd2bd4abd24755070e diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 deleted file mode 100644 index c5228e626e9b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=72395549f30320bd2bd4abd24755070e diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 deleted file mode 100644 index e33ee05c876a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4911b79f996cd937346f2f0dbaa27532 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 deleted file mode 100644 index 0fbeb7f67d5b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9154777b0ecca934a3736b0e7d66475c diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-9999 b/metadata/md5-cache/sec-policy/selinux-watchdog-9999 index 58b4b0f517be..53723ae60067 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-9999 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for watchdog -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4911b79f996cd937346f2f0dbaa27532 +_md5_=b3f84f8dbeddb8a9a4441ba10b30bbd8 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r10 deleted file mode 100644 index 1e84aa48990a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=73fc3eb982c998a749314537b17898f7 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r1 deleted file mode 100644 index 12dad3fec67a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=427af06f7bfcd2622ee65c0f200e45b8 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 deleted file mode 100644 index a32c88ed2d73..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=427af06f7bfcd2622ee65c0f200e45b8 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 deleted file mode 100644 index 1ef8accfd8dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9f3a167b7869a2ffcaa388ff3490026c diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 deleted file mode 100644 index ee82d04576ca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=395b62e010bcbeedddcff50c0ae3f380 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-9999 b/metadata/md5-cache/sec-policy/selinux-webalizer-9999 index a2cb45804b86..ca8d86fa7028 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-9999 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-apache >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for webalizer -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9f3a167b7869a2ffcaa388ff3490026c +_md5_=309752dccab14c09b4bbbe0eb169e448 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r10 deleted file mode 100644 index a91c21b7ce87..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=5b2b5db897c3f1af9ec39c33c209350b diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r1 deleted file mode 100644 index 0e461bd36d33..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=532f6e40f7445af8bcfc8ab27f2c2162 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 deleted file mode 100644 index 7c569ddc59f8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=532f6e40f7445af8bcfc8ab27f2c2162 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 deleted file mode 100644 index cd884602adf1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e1137927806b09672eae1225f541fdb7 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 deleted file mode 100644 index 18ec029afb6e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=1075f5095869c10fb085d45e56bd1cbb diff --git a/metadata/md5-cache/sec-policy/selinux-wine-9999 b/metadata/md5-cache/sec-policy/selinux-wine-9999 index 011d9ea2ca1c..33506e7b399c 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wine-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for wine -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e1137927806b09672eae1225f541fdb7 +_md5_=b0e712f2177656f0677ca53880e924f7 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r10 deleted file mode 100644 index 4b7a5697e4bf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=c8e5ce4245bf4ce2795b2975a5c62738 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r1 deleted file mode 100644 index 9e58b6511e38..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d31d4cd5f72bad9a1d9397159cd005fe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 deleted file mode 100644 index 3fc285bbaef4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d31d4cd5f72bad9a1d9397159cd005fe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 deleted file mode 100644 index 2a0be39d13d9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f54c9ce12a46b41fce9987ac6c06b3a0 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 deleted file mode 100644 index 28cca86a939f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e06de2948793861c4e723ba9bc8d8cfe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-9999 b/metadata/md5-cache/sec-policy/selinux-wireshark-9999 index 2c7a866f76f0..f48191966ba8 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for wireshark -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=f54c9ce12a46b41fce9987ac6c06b3a0 +_md5_=6e01a4b334f30479e48522171c9d0f19 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r10 deleted file mode 100644 index 164ae1b0ba54..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0c89ceb50ef9880862e613ee7a121c31 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r1 deleted file mode 100644 index 6da066a35195..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4c93fe76ca2d2f526cd0c1f5b4be4750 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 deleted file mode 100644 index 9f8fadf451ba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=4c93fe76ca2d2f526cd0c1f5b4be4750 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 deleted file mode 100644 index 2e6cf0b9cdc6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fbd527480c1ec73e12c16ea03927f6fa diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 deleted file mode 100644 index 0c49f59a3736..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=b557270cd06a339242a49cc12478bb40 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-9999 b/metadata/md5-cache/sec-policy/selinux-wm-9999 index c4f30623a881..788e41a65328 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wm-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for wm -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fbd527480c1ec73e12c16ea03927f6fa +_md5_=e6a714c6344536a228549980376735b7 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r10 deleted file mode 100644 index 1b8090c6a3f5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a682479d00d929c1304a4ce5ef53cf34 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r1 deleted file mode 100644 index 15273c8a96b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=695b97155b256e894cf2a0f02dc0181a diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 deleted file mode 100644 index 978fb399ee17..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=695b97155b256e894cf2a0f02dc0181a diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 deleted file mode 100644 index 7c4a51e34959..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=25fa583cce3812a369e1887598990d58 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 deleted file mode 100644 index f61f240edc22..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=79880b9915110f9a6683a704944e1ccd diff --git a/metadata/md5-cache/sec-policy/selinux-xen-9999 b/metadata/md5-cache/sec-policy/selinux-xen-9999 index bdf0971d1a05..ae5666a6dbd1 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xen-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for xen -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=25fa583cce3812a369e1887598990d58 +_md5_=c313417294ea1522ee008dcdb30aa67a diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r10 deleted file mode 100644 index b97f772d9aca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=0591c43f2c0fefad8d18ec2abb739878 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r1 deleted file mode 100644 index ecadefdc2692..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=17229e4c198a29b38803fe37b595e254 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 deleted file mode 100644 index bc68ee68b2c0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=17229e4c198a29b38803fe37b595e254 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 deleted file mode 100644 index acd5aad44d02..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e576850dc45ac21f122a0d74b309d879 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 deleted file mode 100644 index d7f4d38ee6b9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=64ca24420fc59050a72c20dc78af1d37 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-9999 b/metadata/md5-cache/sec-policy/selinux-xfs-9999 index e2b54e85fa2f..c8fc27ec3321 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for xfs -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e576850dc45ac21f122a0d74b309d879 +_md5_=485b5d86f288cfc6aac4cb327033bab7 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r10 deleted file mode 100644 index 3f72ee63b9b0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=e49b9e64c3c9975245ca26c8f037d527 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r1 deleted file mode 100644 index 57ad6ed1bf92..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6ee1bce5a105797e736561d73b3b064e diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 deleted file mode 100644 index e1bb746e8373..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6ee1bce5a105797e736561d73b3b064e diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 deleted file mode 100644 index 2e301447f461..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=19bf4dbbbc3bd31baa808ffd0b4b94ab diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 deleted file mode 100644 index 0d1dfba84a06..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dbda559f6049c8934e5809807bf549ff diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-9999 b/metadata/md5-cache/sec-policy/selinux-xprint-9999 index 6b86fc0ec674..67fc4617326b 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for xprint -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=19bf4dbbbc3bd31baa808ffd0b4b94ab +_md5_=0383e4ec4b06fe9d35cef5b5c0f52ff6 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r10 deleted file mode 100644 index 79504b4171d2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=d7b1b593a83202ff7aed647c31284678 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r1 deleted file mode 100644 index 4ec097eb9387..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d82f115ea325453b1461d62c8463d5a diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 deleted file mode 100644 index 76afc6607e0d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=6d82f115ea325453b1461d62c8463d5a diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 deleted file mode 100644 index ff732b94d059..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9cae6677e4421d6f239a9c71d0ebc902 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 deleted file mode 100644 index b6d880f9e6b3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=dd94ad48ce9ab43b55155e23fab88632 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 index 1814d6b63414..503cc022fac7 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=sec-policy/selinux-xserver >=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for xscreensaver -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=9cae6677e4421d6f239a9c71d0ebc902 +_md5_=1c8979725b440d68caebccf47f9115a4 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r10 deleted file mode 100644 index 9ce06f9edcb0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=92816b885c219f4ec5e24bdc43fe630f diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r1 deleted file mode 100644 index c4cbf95ff62e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=94709d32fb434a6ac6be6963ad3ed88f diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 deleted file mode 100644 index c122fbfc7211..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=94709d32fb434a6ac6be6963ad3ed88f diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 deleted file mode 100644 index ddc088da46a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a068a67931859566a91a0d7680090a9e diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 deleted file mode 100644 index c8c8655c9959..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=968d582d289d4961982ca988425193d8 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-9999 b/metadata/md5-cache/sec-policy/selinux-xserver-9999 index 99bc73c8a2e3..bc056445991b 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for xserver -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=a068a67931859566a91a0d7680090a9e +_md5_=734fe21853c9c240a63bf7eb1d857f08 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r10 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r10 deleted file mode 100644 index 934ce8197767..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20141203-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20141203-r10 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20141203.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=58cb7274069651ab99f25a455e2891b8 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r1 deleted file mode 100644 index dd76e0a5db43..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r1 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=539518ce34e112e428b69c0af1aca133 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 deleted file mode 100644 index 7e7590098136..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r2 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=539518ce34e112e428b69c0af1aca133 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 deleted file mode 100644 index 771e5f0ec582..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ae26d2633dcbd95aec1e9e5f77805c17 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 deleted file mode 100644 index c78b736704f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=5 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=fa06d324b3893d2750539b96c08f722a diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-9999 b/metadata/md5-cache/sec-policy/selinux-zabbix-9999 index cdde61f45904..aaa9312b68ba 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-9999 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-9999 @@ -1,10 +1,10 @@ DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=dev-vcs/git-1.8.2.1 >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DESCRIPTION=SELinux policy for zabbix -EAPI=5 +EAPI=6 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 e928b84a9f6f1d9076d1d27687876dc6 multilib 165fc17c38d1b11dac2008280dab6e80 selinux-policy-2 fdb802daf258a647a1117a1f2c043168 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 -_md5_=ae26d2633dcbd95aec1e9e5f77805c17 +_md5_=cc815c5c2b6a63f70cbfd11694deaa4d diff --git a/metadata/md5-cache/sys-block/blktrace-1.0.3 b/metadata/md5-cache/sys-block/blktrace-1.0.3 index fa48d31e8ebe..47740baba566 100644 --- a/metadata/md5-cache/sys-block/blktrace-1.0.3 +++ b/metadata/md5-cache/sys-block/blktrace-1.0.3 @@ -2,11 +2,11 @@ DEFINED_PHASES=compile install prepare setup DEPEND=sys-kernel/linux-headers doc? ( virtual/latex-base app-text/dvipdfm ) dev-libs/libaio DESCRIPTION=btrace can show detailed info about what is happening on a block device io queue EAPI=2 -HOMEPAGE=https://www.kernel.org/pub/linux/kernel/people/axboe/blktrace/ +HOMEPAGE=http://git.kernel.dk/cgit/blktrace/ IUSE=doc KEYWORDS=amd64 ppc x86 LICENSE=GPL-2 SLOT=0 SRC_URI=http://brick.kernel.dk/snaps/blktrace-1.0.3.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=c82bb2c860bc7ac14177991992e5494f +_md5_=5fe8a7ba516a50c4c3b77c9454e19424 diff --git a/metadata/md5-cache/sys-block/blktrace-1.1.0 b/metadata/md5-cache/sys-block/blktrace-1.1.0 index 9a1460c828cb..4945c82f3add 100644 --- a/metadata/md5-cache/sys-block/blktrace-1.1.0 +++ b/metadata/md5-cache/sys-block/blktrace-1.1.0 @@ -2,11 +2,11 @@ DEFINED_PHASES=compile install prepare setup DEPEND=sys-kernel/linux-headers doc? ( virtual/latex-base app-text/dvipdfm ) dev-libs/libaio DESCRIPTION=btrace can show detailed info about what is happening on a block device io queue EAPI=5 -HOMEPAGE=https://www.kernel.org/pub/linux/kernel/people/axboe/blktrace/ +HOMEPAGE=http://git.kernel.dk/cgit/blktrace/ IUSE=doc KEYWORDS=~amd64 ~ppc ~x86 LICENSE=GPL-2 SLOT=0 SRC_URI=http://brick.kernel.dk/snaps/blktrace-1.1.0.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=4c1522e4a0a18be417efdf613efb8915 +_md5_=951882cb611703937f62c7fb8dbc2a41 diff --git a/metadata/md5-cache/sys-cluster/cinder-9.0.0 b/metadata/md5-cache/sys-cluster/cinder-9.0.0 deleted file mode 100644 index 474597cae580..000000000000 --- a/metadata/md5-cache/sys-cluster/cinder-9.0.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup test -DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pbr-1.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] app-admin/sudo python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] -DESCRIPTION=Cinder is the OpenStack Block storage service, a spin out of nova-volumes -EAPI=6 -HOMEPAGE=https://launchpad.net/cinder -IUSE=+api +scheduler +volume infiniband iscsi lvm mysql +memcached postgres rdma sqlite +tcp test +tgt python_targets_python2_7 python_targets_python3_4 -KEYWORDS=amd64 ~arm64 x86 -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/pbr-1.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/Babel-2.3.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/decorator-3.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/enum34[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.18.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/greenlet-0.3.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/httplib2-0.7.5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/iso8601-0.1.11[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] virtual/python-ipaddress[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/keystoneauth-2.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/keystonemiddleware-4.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/keystonemiddleware-4.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/keystonemiddleware-4.5.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/lxml-2.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oauth2client-1.5.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-config-3.14.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-concurrency-3.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-context-2.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-db-4.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-db-4.13.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-db-4.13.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-log-1.14.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-messaging-5.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-middleware-3.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-policy-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-privsep-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-reports-0.6.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-rootwrap-5.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-serialization-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-service-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-utils-3.16.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-versionedobjects-1.13.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/osprofiler-1.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/paramiko-2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/paste[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pastedeploy-1.5.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pycrypto-2.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pyparsing-2.0.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/python-barbicanclient-4.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/python-glanceclient-2.3.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/python-glanceclient-2.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/python-keystoneclient-2.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/python-keystoneclient-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/python-novaclient-2.29.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/python-novaclient-2.33.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/python-swiftclient-2.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pytz-2013.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/requests-2.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/retrying-1.2.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/retrying-1.3.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/routes-1.12.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/routes-2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/routes-2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !~dev-python/routes-2.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/taskflow-1.26.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/rtslib-fb-2.1.41[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/simplejson-2.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] sqlite? ( >=dev-python/sqlalchemy-1.0.10[sqlite,python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] =dev-python/pymysql-0.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/pymysql-0.7.7[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/sqlalchemy-1.0.10[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] =dev-python/psycopg-2.5.0 >=dev-python/sqlalchemy-1.0.10[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] =dev-python/sqlalchemy-migrate-0.9.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/stevedore-1.16.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] ~dev-python/suds-0.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/webob-1.2.3-r1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-i18n-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-vmware-2.11.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/os-brick-1.6.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/os-win-0.2.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/tooz-1.28.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/google-api-python-client-1.4.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/castellan-0.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] iscsi? ( tgt? ( sys-block/tgt ) sys-block/open-iscsi ) lvm? ( sys-fs/lvm2 ) memcached? ( net-misc/memcached ) app-emulation/qemu sys-fs/sysfsutils python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] -REQUIRED_USE=|| ( mysql postgres sqlite ) iscsi? ( tgt ) infiniband? ( rdma ) || ( python_targets_python2_7 python_targets_python3_4 ) -SLOT=0 -SRC_URI=https://dev.gentoo.org/~prometheanfire/dist/openstack/cinder/newton/cinder.conf.sample -> newton-cinder.conf.sample https://dev.gentoo.org/~prometheanfire/dist/openstack/cinder/newton/policy.json -> newton-cinder-policy.json https://dev.gentoo.org/~prometheanfire/dist/openstack/cinder/newton/volume.filters -> newton-cinder-volume.filters https://tarballs.openstack.org/cinder/cinder-9.0.0.tar.gz -_eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd eutils b83a2420b796f7c6eff682679d08fe25 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 user 80aaa71614ced86f02ee1a513821dc87 versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=3ed4a9999b99fb2e4731d506ccb5ef14 diff --git a/metadata/md5-cache/sys-cluster/cinder-9.1.0 b/metadata/md5-cache/sys-cluster/cinder-9.1.0 index 2f35fa5f022b..30b8809b7d8d 100644 --- a/metadata/md5-cache/sys-cluster/cinder-9.1.0 +++ b/metadata/md5-cache/sys-cluster/cinder-9.1.0 @@ -4,11 +4,11 @@ DESCRIPTION=Cinder is the OpenStack Block storage service, a spin out of nova-vo EAPI=6 HOMEPAGE=https://launchpad.net/cinder IUSE=+api +scheduler +volume infiniband iscsi lvm mysql +memcached postgres rdma sqlite +tcp test +tgt python_targets_python2_7 python_targets_python3_4 -KEYWORDS=~amd64 ~arm64 ~x86 +KEYWORDS=amd64 ~arm64 x86 LICENSE=Apache-2.0 RDEPEND=>=dev-python/pbr-1.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/Babel-2.3.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/decorator-3.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/enum34[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.18.4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/greenlet-0.3.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/httplib2-0.7.5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/iso8601-0.1.11[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] virtual/python-ipaddress[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/keystoneauth-2.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/keystonemiddleware-4.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/keystonemiddleware-4.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/keystonemiddleware-4.5.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/lxml-2.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oauth2client-1.5.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-config-3.14.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-concurrency-3.8.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-context-2.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-db-4.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-db-4.13.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-db-4.13.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-log-1.14.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-messaging-5.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-middleware-3.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-policy-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-privsep-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-reports-0.6.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-rootwrap-5.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-serialization-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-service-1.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-utils-3.16.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-versionedobjects-1.13.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/osprofiler-1.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/paramiko-2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/paste[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pastedeploy-1.5.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pycrypto-2.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pyparsing-2.0.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/python-barbicanclient-4.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/python-glanceclient-2.3.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/python-glanceclient-2.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/python-keystoneclient-2.0.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/python-keystoneclient-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/python-novaclient-2.29.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/python-novaclient-2.33.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/python-swiftclient-2.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/pytz-2013.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/requests-2.10.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/retrying-1.2.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/retrying-1.3.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/routes-1.12.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/routes-2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/routes-2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !~dev-python/routes-2.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/taskflow-1.26.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/rtslib-fb-2.1.41[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/simplejson-2.2.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/six-1.9.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] sqlite? ( >=dev-python/sqlalchemy-1.0.10[sqlite,python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] =dev-python/pymysql-0.6.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] !~dev-python/pymysql-0.7.7[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/sqlalchemy-1.0.10[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] =dev-python/psycopg-2.5.0 >=dev-python/sqlalchemy-1.0.10[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] =dev-python/sqlalchemy-migrate-0.9.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/stevedore-1.16.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] ~dev-python/suds-0.6[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/webob-1.2.3-r1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-i18n-2.1.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/oslo-vmware-2.11.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/os-brick-1.6.1[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/os-win-0.2.3[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/tooz-1.28.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/google-api-python-client-1.4.2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] >=dev-python/castellan-0.4.0[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] iscsi? ( tgt? ( sys-block/tgt ) sys-block/open-iscsi ) lvm? ( sys-fs/lvm2 ) memcached? ( net-misc/memcached ) app-emulation/qemu sys-fs/sysfsutils python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) iscsi? ( tgt ) infiniband? ( rdma ) || ( python_targets_python2_7 python_targets_python3_4 ) SLOT=0 SRC_URI=https://dev.gentoo.org/~prometheanfire/dist/openstack/cinder/newton/cinder.conf.sample -> newton-cinder.conf.sample https://dev.gentoo.org/~prometheanfire/dist/openstack/cinder/newton/policy.json -> newton-cinder-policy.json https://dev.gentoo.org/~prometheanfire/dist/openstack/cinder/newton/volume.filters -> newton-cinder-volume.filters https://tarballs.openstack.org/cinder/cinder-9.1.0.tar.gz _eclasses_=distutils-r1 583a05d30524485fda6869c772682ecd eutils b83a2420b796f7c6eff682679d08fe25 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib 165fc17c38d1b11dac2008280dab6e80 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 dcd61d7a5c283f18cfe763552b09eb88 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 user 80aaa71614ced86f02ee1a513821dc87 versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=49448163ea1909c6d8c072ba5b3e65c8 +_md5_=3ed4a9999b99fb2e4731d506ccb5ef14 diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-3.14.79-r1 b/metadata/md5-cache/sys-kernel/gentoo-sources-3.14.79-r1 new file mode 100644 index 000000000000..e14d048255b2 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-3.14.79-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=Full sources including the Gentoo patchset for the 3.14 kernel tree +EAPI=5 +HOMEPAGE=https://dev.gentoo.org/~mpagano/genpatches +IUSE=experimental symlink build +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=GPL-2 freedist +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.14.79-r1 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.14.tar.xz mirror://gentoo/genpatches-3.14-87.base.tar.xz mirror://gentoo/genpatches-3.14-87.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.14-87.experimental.tar.xz ) +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 kernel-2 f14023dde64246bb606cafe16ea14800 multilib 165fc17c38d1b11dac2008280dab6e80 python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=d69374deea9507ba05a545e8ec01d46c diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-4.9.0 b/metadata/md5-cache/sys-kernel/gentoo-sources-4.9.0 new file mode 100644 index 000000000000..de1afdcd008f --- /dev/null +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-4.9.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=Full sources including the Gentoo patchset for the 4.9 kernel tree +EAPI=5 +HOMEPAGE=https://dev.gentoo.org/~mpagano/genpatches +IUSE=experimental symlink build +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=GPL-2 freedist +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=4.9.0 +SRC_URI=mirror://kernel/linux/kernel/v4.x/linux-4.9.tar.xz mirror://gentoo/genpatches-4.9-1.base.tar.xz mirror://gentoo/genpatches-4.9-1.extras.tar.xz experimental? ( mirror://gentoo/genpatches-4.9-1.experimental.tar.xz ) +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 kernel-2 f14023dde64246bb606cafe16ea14800 multilib 165fc17c38d1b11dac2008280dab6e80 python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=daff09d5fbf8ed4f93bc19ab2fac850b diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-4.4.36 b/metadata/md5-cache/sys-kernel/vanilla-sources-4.4.38 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-4.4.36 rename to metadata/md5-cache/sys-kernel/vanilla-sources-4.4.38 index 98c551f1681b..4d7bd892de08 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-4.4.36 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-4.4.38 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 LICENSE=GPL-2 freedist RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip -SLOT=4.4.36 -SRC_URI=mirror://kernel/linux/kernel/v4.x/patch-4.4.36.xz mirror://kernel/linux/kernel/v4.x/linux-4.4.tar.xz +SLOT=4.4.38 +SRC_URI=mirror://kernel/linux/kernel/v4.x/patch-4.4.38.xz mirror://kernel/linux/kernel/v4.x/linux-4.4.tar.xz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 kernel-2 f14023dde64246bb606cafe16ea14800 multilib 165fc17c38d1b11dac2008280dab6e80 python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=c8237d05e015cb2231ac8424e6ca7565 diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-4.8.12 b/metadata/md5-cache/sys-kernel/vanilla-sources-4.8.14 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-4.8.12 rename to metadata/md5-cache/sys-kernel/vanilla-sources-4.8.14 index 27a2e0475394..eee174ea0f17 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-4.8.12 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-4.8.14 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 LICENSE=GPL-2 freedist RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip -SLOT=4.8.12 -SRC_URI=mirror://kernel/linux/kernel/v4.x/patch-4.8.12.xz mirror://kernel/linux/kernel/v4.x/linux-4.8.tar.xz +SLOT=4.8.14 +SRC_URI=mirror://kernel/linux/kernel/v4.x/patch-4.8.14.xz mirror://kernel/linux/kernel/v4.x/linux-4.8.tar.xz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 kernel-2 f14023dde64246bb606cafe16ea14800 multilib 165fc17c38d1b11dac2008280dab6e80 python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=c8237d05e015cb2231ac8424e6ca7565 diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-4.9.0 b/metadata/md5-cache/sys-kernel/vanilla-sources-4.9.0 new file mode 100644 index 000000000000..a142ae94592e --- /dev/null +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-4.9.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) +DESCRIPTION=Full sources for the Linux kernel +EAPI=5 +HOMEPAGE=https://www.kernel.org +IUSE=symlink build +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=GPL-2 freedist +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=4.9.0 +SRC_URI=mirror://kernel/linux/kernel/v4.x/linux-4.9.tar.xz +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 kernel-2 f14023dde64246bb606cafe16ea14800 multilib 165fc17c38d1b11dac2008280dab6e80 python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 d142329ab093dd20c1dd0edb5f094108 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=c8237d05e015cb2231ac8424e6ca7565 diff --git a/metadata/md5-cache/sys-power/cpupower-4.9.0 b/metadata/md5-cache/sys-power/cpupower-4.9.0 new file mode 100644 index 000000000000..b460f5d22669 --- /dev/null +++ b/metadata/md5-cache/sys-power/cpupower-4.9.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install +DEPEND=sys-apps/pciutils ! xfce4-whiskermenu-plugin-1.6.1.tar.gz +SRC_URI=https://github.com/gottcode/xfce4-whiskermenu-plugin/archive/v1.6.2.tar.gz -> xfce4-whiskermenu-plugin-1.6.2.tar.gz _eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 _md5_=91f719e5c600609b5b68c7f83964af92 diff --git a/metadata/md5-cache/xfce-extra/xfce4-whiskermenu-plugin-2.0.2 b/metadata/md5-cache/xfce-extra/xfce4-whiskermenu-plugin-2.0.3 similarity index 94% rename from metadata/md5-cache/xfce-extra/xfce4-whiskermenu-plugin-2.0.2 rename to metadata/md5-cache/xfce-extra/xfce4-whiskermenu-plugin-2.0.3 index 29e02117af64..ce75c1af3419 100644 --- a/metadata/md5-cache/xfce-extra/xfce4-whiskermenu-plugin-2.0.2 +++ b/metadata/md5-cache/xfce-extra/xfce4-whiskermenu-plugin-2.0.3 @@ -7,6 +7,6 @@ KEYWORDS=~amd64 ~arm ~x86 LICENSE=GPL-2 RDEPEND=virtual/libintl:= x11-libs/gtk+:3= >=xfce-base/exo-0.11.0:= xfce-base/garcon:= xfce-base/libxfce4ui:= xfce-base/libxfce4util:= xfce-base/xfce4-panel:= SLOT=0 -SRC_URI=https://github.com/gottcode/xfce4-whiskermenu-plugin/archive/v2.0.2.tar.gz -> xfce4-whiskermenu-plugin-2.0.2.tar.gz +SRC_URI=https://github.com/gottcode/xfce4-whiskermenu-plugin/archive/v2.0.3.tar.gz -> xfce4-whiskermenu-plugin-2.0.3.tar.gz _eclasses_=cmake-utils 16e40479aefbbed67ea20779992ab90e eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 7366202dd55cb8f018f5d450d54e7749 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 multilib 165fc17c38d1b11dac2008280dab6e80 toolchain-funcs 1b1da0c45c555989dc5d832b54880783 versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 _md5_=9ed35e177894be23dcf0b78a5f35b9f7 diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index d26c5e671193..a0e99b26807d 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Sun, 11 Dec 2016 20:44:06 +0000 +Mon, 12 Dec 2016 05:43:19 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index 45373efc9e97..8d208caccc51 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Sun Dec 11 20:40:14 UTC 2016 +Mon Dec 12 05:39:32 UTC 2016 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index 221ddccf75e7..1255e2fdb501 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Sun, 11 Dec 2016 21:30:01 +0000 +Mon, 12 Dec 2016 06:00:01 +0000 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index a2fe0258737a..440b2a9eafe8 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1481488801 Sun 11 Dec 2016 08:40:01 PM UTC +1481521201 Mon 12 Dec 2016 05:40:01 AM UTC diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk index d3208c6a8801..a0e99b26807d 100644 --- a/metadata/xml-schema/timestamp.chk +++ b/metadata/xml-schema/timestamp.chk @@ -1 +1 @@ -Sun, 11 Dec 2016 20:44:05 +0000 +Mon, 12 Dec 2016 05:43:19 +0000 diff --git a/net-dialup/rp-pppoe/files/rp-pppoe-3.11-kmode.patch b/net-dialup/rp-pppoe/files/rp-pppoe-3.11-kmode.patch index 039abd487793..78a6a3b67541 100644 --- a/net-dialup/rp-pppoe/files/rp-pppoe-3.11-kmode.patch +++ b/net-dialup/rp-pppoe/files/rp-pppoe-3.11-kmode.patch @@ -1,5 +1,5 @@ ---- src/configure.in.old 2015-01-07 13:08:18.929959937 +0100 -+++ src/configure.in 2015-01-07 13:08:38.253406302 +0100 +--- a/src/configure.in ++++ b/src/configure.in @@ -26,6 +26,7 @@ #include #include diff --git a/net-dialup/rp-pppoe/files/rp-pppoe-3.12-ifconfig-path.patch b/net-dialup/rp-pppoe/files/rp-pppoe-3.12-ifconfig-path.patch new file mode 100644 index 000000000000..2a56d40fabcf --- /dev/null +++ b/net-dialup/rp-pppoe/files/rp-pppoe-3.12-ifconfig-path.patch @@ -0,0 +1,65 @@ +diff --git a/gui/tkpppoe.in b/gui/tkpppoe.in +index 148c8c8..1d952d4 100755 +--- a/gui/tkpppoe.in ++++ b/gui/tkpppoe.in +@@ -1573,7 +1573,7 @@ proc SetButtonStates {} { + #*********************************************************************** + proc GetEthernetInterfaces {} { + set ifs {} +- set fp [open "|/sbin/ifconfig" "r"] ++ set fp [open "|/bin/ifconfig" "r"] + while {[gets $fp line] >= 0} { + if {[regexp {^eth[0-9]+} $line eth]} { + lappend ifs $eth +diff --git a/scripts/pppoe-connect.in b/scripts/pppoe-connect.in +index 2124422..e7eab32 100755 +--- a/scripts/pppoe-connect.in ++++ b/scripts/pppoe-connect.in +@@ -28,7 +28,7 @@ exec_prefix=@exec_prefix@ + localstatedir=/var + + # Paths to programs +-IFCONFIG=/sbin/ifconfig ++IFCONFIG=/bin/ifconfig + PPPD=@PPPD@ + SETSID=@SETSID@ + PPPOE=@sbindir@/pppoe +diff --git a/scripts/pppoe-setup.in b/scripts/pppoe-setup.in +index b378479..4122084 100755 +--- a/scripts/pppoe-setup.in ++++ b/scripts/pppoe-setup.in +@@ -17,7 +17,7 @@ prefix=@prefix@ + exec_prefix=@exec_prefix@ + + # Paths to programs +-IFCONFIG=/sbin/ifconfig ++IFCONFIG=/bin/ifconfig + PPPD=@PPPD@ + PPPOE=@sbindir@/pppoe + ECHO=@ECHO@ +diff --git a/scripts/pppoe-start.in b/scripts/pppoe-start.in +index 7e15804..b9dd7f0 100755 +--- a/scripts/pppoe-start.in ++++ b/scripts/pppoe-start.in +@@ -29,7 +29,7 @@ exec_prefix=@exec_prefix@ + # Paths to programs + CONNECT=@sbindir@/pppoe-connect + ECHO=@ECHO@ +-IFCONFIG=/sbin/ifconfig ++IFCONFIG=/bin/ifconfig + + # Set to "C" locale so we can parse messages from commands + LANG=C +diff --git a/scripts/pppoe-status b/scripts/pppoe-status +index 9fe89cd..96d6ebd 100755 +--- a/scripts/pppoe-status ++++ b/scripts/pppoe-status +@@ -73,7 +73,7 @@ for i in /etc/ppp/ppp*.pid /var/run/ppp*.pid ; do + exit 1 + fi + echo "pppoe-status: Link is up and running on interface $IF" +- /sbin/ifconfig $IF ++ /bin/ifconfig $IF + exit 0 + fi + fi diff --git a/net-dialup/rp-pppoe/rp-pppoe-3.12.ebuild b/net-dialup/rp-pppoe/rp-pppoe-3.12-r1.ebuild similarity index 75% rename from net-dialup/rp-pppoe/rp-pppoe-3.12.ebuild rename to net-dialup/rp-pppoe/rp-pppoe-3.12-r1.ebuild index 4739e1f59e3e..a3e172fb6bd5 100644 --- a/net-dialup/rp-pppoe/rp-pppoe-3.12.ebuild +++ b/net-dialup/rp-pppoe/rp-pppoe-3.12-r1.ebuild @@ -2,9 +2,9 @@ # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=5 +EAPI=6 -inherit eutils flag-o-matic autotools readme.gentoo +inherit eutils flag-o-matic autotools readme.gentoo-r1 PPP_P="ppp-2.4.7" @@ -35,22 +35,29 @@ pkg_setup() { PPPD_VER=${PPPD_VER%%-*} #reduce it to ${PV} } -src_prepare() { +PATCHES=( # Patch to enable integration of pppoe-start and pppoe-stop with # baselayout-1.11.x so that the pidfile can be found reliably per interface - epatch "${FILESDIR}/${PN}-3.10-gentoo-netscripts.patch" - - epatch "${FILESDIR}/${PN}-3.10-username-charset.patch" # bug 82410 - epatch "${FILESDIR}/${PN}-3.10-plugin-options.patch" - epatch "${FILESDIR}/${PN}-3.10-autotools.patch" - has_version '/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r1.ebuild deleted file mode 100644 index 1283a435190a..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r1.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r2.ebuild deleted file mode 100644 index 1283a435190a..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r2.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r3.ebuild deleted file mode 100644 index 452dec5784c2..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r3.ebuild +++ /dev/null @@ -1,141 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" - -RDEPEND="=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r5.ebuild deleted file mode 100644 index 7feda45efeae..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r5.ebuild +++ /dev/null @@ -1,146 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="systemd +unconfined" - -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_setup() { - if use systemd; then - MODS="${MODS} systemd" - fi -} - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - if [[ ${PV} != 9999* ]]; then - # Patch the source with the base patchbundle - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Calling user patches - epatch_user - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done - - # Relabel depending packages - local PKGSET=""; - if [ -x /usr/bin/qdepends ] ; then - PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - elif [ -x /usr/bin/equery ] ; then - PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); - fi - if [ -n "${PKGSET}" ] ; then - rlpkg ${PKGSET}; - fi -} diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-base/Manifest +++ b/sec-policy/selinux-base/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r10.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r10.ebuild deleted file mode 100644 index 5ce1035e9abc..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20141203-r10.ebuild +++ /dev/null @@ -1,167 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 x86" -fi - -IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" || die - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" || die - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - if use systemd; then - sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \ - || die "Failed to enable SystemD" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die - - # Prepare initial configuration - cd "${S}/refpolicy" || die - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" || die - cd "${S}/${i}" || die - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - emake base - if use doc; then - emake html - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" - - insinto /usr/share/portage/config/sets - doins "${FILESDIR}/selinux.conf" -} diff --git a/sec-policy/selinux-base/selinux-base-2.20151208-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20151208-r1.ebuild deleted file mode 100644 index 050025762aff..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20151208-r1.ebuild +++ /dev/null @@ -1,167 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" || die - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" || die - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - if use systemd; then - sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \ - || die "Failed to enable SystemD" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die - - # Prepare initial configuration - cd "${S}/refpolicy" || die - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" || die - cd "${S}/${i}" || die - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - emake base - if use doc; then - emake html - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" - - insinto /usr/share/portage/config/sets - doins "${FILESDIR}/selinux.conf" -} diff --git a/sec-policy/selinux-base/selinux-base-2.20151208-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20151208-r2.ebuild deleted file mode 100644 index 050025762aff..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20151208-r2.ebuild +++ /dev/null @@ -1,167 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" || die - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" || die - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - if use systemd; then - sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \ - || die "Failed to enable SystemD" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die - - # Prepare initial configuration - cd "${S}/refpolicy" || die - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" || die - cd "${S}/${i}" || die - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - emake base - if use doc; then - emake html - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" - - insinto /usr/share/portage/config/sets - doins "${FILESDIR}/selinux.conf" -} diff --git a/sec-policy/selinux-base/selinux-base-2.20151208-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20151208-r3.ebuild deleted file mode 100644 index 78c628e5e862..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20151208-r3.ebuild +++ /dev/null @@ -1,167 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi - -IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" || die - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" || die - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - if use systemd; then - sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \ - || die "Failed to enable SystemD" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die - - # Prepare initial configuration - cd "${S}/refpolicy" || die - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" || die - cd "${S}/${i}" || die - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - emake base - if use doc; then - emake html - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" - - insinto /usr/share/portage/config/sets - doins "${FILESDIR}/selinux.conf" -} diff --git a/sec-policy/selinux-base/selinux-base-2.20151208-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20151208-r5.ebuild deleted file mode 100644 index ca37206598fd..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20151208-r5.ebuild +++ /dev/null @@ -1,166 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -inherit eutils - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.3 - virtual/udev" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.3" - -S=${WORKDIR}/ - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - cd "${S}/refpolicy" - make bare - - epatch_user -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" || die - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" || die - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - if use systemd; then - sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \ - || die "Failed to enable SystemD" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die - - # Prepare initial configuration - cd "${S}/refpolicy" || die - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" || die - cd "${S}/${i}" || die - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - emake base - if use doc; then - emake html - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" - - insinto /usr/share/portage/config/sets - doins "${FILESDIR}/selinux.conf" -} diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-bind/Manifest +++ b/sec-policy/selinux-bind/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r10.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r10.ebuild deleted file mode 100644 index e8efa6f7a440..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20151208-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20151208-r1.ebuild deleted file mode 100644 index f4c85da09c1b..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20151208-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20151208-r2.ebuild deleted file mode 100644 index f4c85da09c1b..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20151208-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20151208-r3.ebuild deleted file mode 100644 index 7d238f52fadb..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20151208-r5.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20151208-r5.ebuild deleted file mode 100644 index 1155bbe48ca4..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sec-policy/selinux-bind/selinux-bind-9999.ebuild index 7d238f52fadb..3f24125e7515 100644 --- a/sec-policy/selinux-bind/selinux-bind-9999.ebuild +++ b/sec-policy/selinux-bind/selinux-bind-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="bind" diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-bitcoin/Manifest +++ b/sec-policy/selinux-bitcoin/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r10.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r10.ebuild deleted file mode 100644 index bc7e9beed6cb..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r1.ebuild deleted file mode 100644 index 03361e1a369e..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r2.ebuild deleted file mode 100644 index 03361e1a369e..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r3.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r3.ebuild deleted file mode 100644 index aa1929171211..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r5.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r5.ebuild deleted file mode 100644 index 833457a18e9e..000000000000 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitcoin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitcoin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild index aa1929171211..56f7e0617737 100644 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="bitcoin" diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-bitlbee/Manifest +++ b/sec-policy/selinux-bitlbee/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r10.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r10.ebuild deleted file mode 100644 index c8779a5ec658..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r10.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r1.ebuild deleted file mode 100644 index e4dcd6568b04..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r2.ebuild deleted file mode 100644 index e4dcd6568b04..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r3.ebuild deleted file mode 100644 index 520bd83618d5..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r5.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r5.ebuild deleted file mode 100644 index 88807b2db554..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bitlbee" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild index 520bd83618d5..d4d9ffa39767 100644 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="bitlbee" diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-bluetooth/Manifest +++ b/sec-policy/selinux-bluetooth/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r10.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r10.ebuild deleted file mode 100644 index 8e8b30afa327..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r1.ebuild deleted file mode 100644 index 4e14253a30db..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r2.ebuild deleted file mode 100644 index 4e14253a30db..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r3.ebuild deleted file mode 100644 index 0f5310109ef9..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r5.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r5.ebuild deleted file mode 100644 index 07bdd87ed1fa..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="bluetooth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild index 0f5310109ef9..33f4d1a6ec0d 100644 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="bluetooth" diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-brctl/Manifest +++ b/sec-policy/selinux-brctl/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r10.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r10.ebuild deleted file mode 100644 index e94c1b2a7607..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r1.ebuild deleted file mode 100644 index 0f0d005be258..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r2.ebuild deleted file mode 100644 index 0f0d005be258..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r3.ebuild deleted file mode 100644 index f4b30d9ba1e4..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r5.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r5.ebuild deleted file mode 100644 index 38773514ce60..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="brctl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild index f4b30d9ba1e4..c9af44857db5 100644 --- a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild +++ b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="brctl" diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-cachefilesd/Manifest +++ b/sec-policy/selinux-cachefilesd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r10.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r10.ebuild deleted file mode 100644 index d20caa8d0609..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r1.ebuild deleted file mode 100644 index 3e44b52db158..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r2.ebuild deleted file mode 100644 index 3e44b52db158..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r3.ebuild deleted file mode 100644 index b2c1ceee2952..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r5.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r5.ebuild deleted file mode 100644 index 8def928ecfd0..000000000000 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cachefilesd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cachefilesd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild index b2c1ceee2952..88ef62a4ca36 100644 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cachefilesd" diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-calamaris/Manifest +++ b/sec-policy/selinux-calamaris/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r10.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r10.ebuild deleted file mode 100644 index b4dc35ee5795..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r1.ebuild deleted file mode 100644 index 1a478e00756c..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r2.ebuild deleted file mode 100644 index 1a478e00756c..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r3.ebuild deleted file mode 100644 index 11a641d18146..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r5.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r5.ebuild deleted file mode 100644 index ee39355d5072..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="calamaris" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild index 11a641d18146..6582c91dcd6b 100644 --- a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild +++ b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="calamaris" diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-canna/Manifest +++ b/sec-policy/selinux-canna/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r10.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r10.ebuild deleted file mode 100644 index e24d778ab581..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20151208-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20151208-r1.ebuild deleted file mode 100644 index ee418e7f4d6d..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20151208-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20151208-r2.ebuild deleted file mode 100644 index ee418e7f4d6d..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20151208-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20151208-r3.ebuild deleted file mode 100644 index 6b54bc312e2f..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20151208-r5.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20151208-r5.ebuild deleted file mode 100644 index 02377edbd6f0..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="canna" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-canna/selinux-canna-9999.ebuild b/sec-policy/selinux-canna/selinux-canna-9999.ebuild index 6b54bc312e2f..5d79f24c7f3b 100644 --- a/sec-policy/selinux-canna/selinux-canna-9999.ebuild +++ b/sec-policy/selinux-canna/selinux-canna-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="canna" diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ccs/Manifest +++ b/sec-policy/selinux-ccs/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r10.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r10.ebuild deleted file mode 100644 index 9b3c64294b58..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r1.ebuild deleted file mode 100644 index bfdd95c1c299..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r2.ebuild deleted file mode 100644 index bfdd95c1c299..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r3.ebuild deleted file mode 100644 index 394f81161cd8..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r5.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r5.ebuild deleted file mode 100644 index 23295bcab6cf..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ccs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild index 394f81161cd8..15f2a54adaa7 100644 --- a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild +++ b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ccs" diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-cdrecord/Manifest +++ b/sec-policy/selinux-cdrecord/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r10.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r10.ebuild deleted file mode 100644 index 65848bb9cfc2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r1.ebuild deleted file mode 100644 index c7a869f701d8..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r2.ebuild deleted file mode 100644 index c7a869f701d8..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r3.ebuild deleted file mode 100644 index c134280bd4e6..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r5.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r5.ebuild deleted file mode 100644 index d63395e27241..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cdrecord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild index c134280bd4e6..e95e8a497aad 100644 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cdrecord" diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ceph/Manifest +++ b/sec-policy/selinux-ceph/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20141203-r10.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20141203-r10.ebuild deleted file mode 100644 index f4160aee9ee4..000000000000 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ceph" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ceph" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r1.ebuild deleted file mode 100644 index 3d1c563b7324..000000000000 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ceph" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ceph" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r2.ebuild deleted file mode 100644 index 3d1c563b7324..000000000000 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ceph" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ceph" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r3.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r3.ebuild deleted file mode 100644 index 9ea502188cac..000000000000 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ceph" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ceph" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r5.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r5.ebuild deleted file mode 100644 index 5530b0d448f0..000000000000 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ceph" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ceph" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild b/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild index 9ea502188cac..752612e8dcdf 100644 --- a/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild +++ b/sec-policy/selinux-ceph/selinux-ceph-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ceph" diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-cgmanager/Manifest +++ b/sec-policy/selinux-cgmanager/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20141203-r10.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20141203-r10.ebuild deleted file mode 100644 index 9fda81203227..000000000000 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r1.ebuild deleted file mode 100644 index 9fda81203227..000000000000 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r2.ebuild deleted file mode 100644 index 9fda81203227..000000000000 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r3.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r3.ebuild deleted file mode 100644 index d8d665e05502..000000000000 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r5.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r5.ebuild deleted file mode 100644 index 383be494904d..000000000000 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild index d8d665e05502..0f9d49785d69 100644 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild +++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cgmanager" diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-cgroup/Manifest +++ b/sec-policy/selinux-cgroup/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r10.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r10.ebuild deleted file mode 100644 index 9387f071352a..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r1.ebuild deleted file mode 100644 index c68570652569..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r2.ebuild deleted file mode 100644 index c68570652569..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r3.ebuild deleted file mode 100644 index 3d558df9a61a..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r5.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r5.ebuild deleted file mode 100644 index 22fa142f4edf..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cgroup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild index 3d558df9a61a..957fe50dda72 100644 --- a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild +++ b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cgroup" diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-chromium/Manifest +++ b/sec-policy/selinux-chromium/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r10.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r10.ebuild deleted file mode 100644 index dd6d642c197c..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r10.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r1.ebuild deleted file mode 100644 index 4186eae4154e..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r2.ebuild deleted file mode 100644 index 4186eae4154e..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r3.ebuild deleted file mode 100644 index d8abfa6aea8b..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r5.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r5.ebuild deleted file mode 100644 index b91c6d7b5a1a..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="chromium" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild index d8abfa6aea8b..b0e4dbd7be5e 100644 --- a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild +++ b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="chromium" diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-chronyd/Manifest +++ b/sec-policy/selinux-chronyd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r10.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r10.ebuild deleted file mode 100644 index 313b45c5ce97..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r1.ebuild deleted file mode 100644 index b8ebe919349b..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r2.ebuild deleted file mode 100644 index b8ebe919349b..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r3.ebuild deleted file mode 100644 index bd0c2a65672a..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r5.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r5.ebuild deleted file mode 100644 index 6b9916558295..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="chronyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild index bd0c2a65672a..3092fdb2efad 100644 --- a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild +++ b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="chronyd" diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-clamav/Manifest +++ b/sec-policy/selinux-clamav/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r10.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r10.ebuild deleted file mode 100644 index 529b667ab596..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r1.ebuild deleted file mode 100644 index 3d11eb65cf97..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r2.ebuild deleted file mode 100644 index 3d11eb65cf97..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r3.ebuild deleted file mode 100644 index b2a59d27367a..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r5.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r5.ebuild deleted file mode 100644 index f436522ea000..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clamav" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild index b2a59d27367a..9406a54d579e 100644 --- a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild +++ b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="clamav" diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-clockspeed/Manifest +++ b/sec-policy/selinux-clockspeed/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r10.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r10.ebuild deleted file mode 100644 index e22844465a6a..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r1.ebuild deleted file mode 100644 index 1cfe920e7d50..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r2.ebuild deleted file mode 100644 index 1cfe920e7d50..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r3.ebuild deleted file mode 100644 index a951eba09581..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r5.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r5.ebuild deleted file mode 100644 index 8a6a531e1058..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="clockspeed" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild index a951eba09581..8407f21b3edd 100644 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="clockspeed" diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-collectd/Manifest +++ b/sec-policy/selinux-collectd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r10.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r10.ebuild deleted file mode 100644 index 0889fb6677fd..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r10.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r1.ebuild deleted file mode 100644 index e219bb1c6f86..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r2.ebuild deleted file mode 100644 index e219bb1c6f86..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r2.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r3.ebuild deleted file mode 100644 index b2d4b8e06d4f..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r3.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r5.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r5.ebuild deleted file mode 100644 index e523c0362428..000000000000 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r5.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="collectd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for collectd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" - -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild b/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild index b2d4b8e06d4f..c182758f1166 100644 --- a/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild +++ b/sec-policy/selinux-collectd/selinux-collectd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="collectd" diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-consolekit/Manifest +++ b/sec-policy/selinux-consolekit/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r10.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r10.ebuild deleted file mode 100644 index 313e9f744626..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r1.ebuild deleted file mode 100644 index c18a2d846d61..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r2.ebuild deleted file mode 100644 index c18a2d846d61..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r3.ebuild deleted file mode 100644 index 617b65806aa9..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r5.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r5.ebuild deleted file mode 100644 index 9ca4d7d24f54..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="consolekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild index 617b65806aa9..1fb0830c6260 100644 --- a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild +++ b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="consolekit" diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-corosync/Manifest +++ b/sec-policy/selinux-corosync/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r10.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r10.ebuild deleted file mode 100644 index ec5324328a0b..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r1.ebuild deleted file mode 100644 index 83fc844265b6..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r2.ebuild deleted file mode 100644 index 83fc844265b6..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r3.ebuild deleted file mode 100644 index 6e2ba7d5bb81..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r5.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r5.ebuild deleted file mode 100644 index 0a5b7fa73406..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="corosync" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild index 6e2ba7d5bb81..1019c1a8c78b 100644 --- a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild +++ b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="corosync" diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-couchdb/Manifest +++ b/sec-policy/selinux-couchdb/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r10.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r10.ebuild deleted file mode 100644 index 1e2753558fb3..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r1.ebuild deleted file mode 100644 index 8c4a232713df..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r2.ebuild deleted file mode 100644 index 8c4a232713df..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r3.ebuild deleted file mode 100644 index ae0714a6a824..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r5.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r5.ebuild deleted file mode 100644 index 92db38774edf..000000000000 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="couchdb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for couchdb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild index ae0714a6a824..13bd5da09118 100644 --- a/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild +++ b/sec-policy/selinux-couchdb/selinux-couchdb-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="couchdb" diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-courier/Manifest +++ b/sec-policy/selinux-courier/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r10.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r10.ebuild deleted file mode 100644 index ee3894460dd5..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20151208-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20151208-r1.ebuild deleted file mode 100644 index 3daa4af38fdf..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20151208-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20151208-r2.ebuild deleted file mode 100644 index 3daa4af38fdf..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20151208-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20151208-r3.ebuild deleted file mode 100644 index c127d487e77b..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20151208-r5.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20151208-r5.ebuild deleted file mode 100644 index 146915f3e9e7..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="courier" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-courier/selinux-courier-9999.ebuild b/sec-policy/selinux-courier/selinux-courier-9999.ebuild index c127d487e77b..f6e52dcdb2b8 100644 --- a/sec-policy/selinux-courier/selinux-courier-9999.ebuild +++ b/sec-policy/selinux-courier/selinux-courier-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="courier" diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-cpucontrol/Manifest +++ b/sec-policy/selinux-cpucontrol/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r10.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r10.ebuild deleted file mode 100644 index 45733efe7fa5..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r1.ebuild deleted file mode 100644 index 007834b1b2e9..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r2.ebuild deleted file mode 100644 index 007834b1b2e9..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r3.ebuild deleted file mode 100644 index 5ace96ade45c..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r5.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r5.ebuild deleted file mode 100644 index 4ecac71e977e..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpucontrol" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild index 5ace96ade45c..75fb3be3ba13 100644 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cpucontrol" diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-cpufreqselector/Manifest +++ b/sec-policy/selinux-cpufreqselector/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r10.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r10.ebuild deleted file mode 100644 index 031840db2c37..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r1.ebuild deleted file mode 100644 index abad0710b3d5..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r2.ebuild deleted file mode 100644 index abad0710b3d5..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r3.ebuild deleted file mode 100644 index 996597d0b4d8..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r5.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r5.ebuild deleted file mode 100644 index ab5102cf87bb..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cpufreqselector" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild index 996597d0b4d8..08c8498275a7 100644 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cpufreqselector" diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-cups/Manifest +++ b/sec-policy/selinux-cups/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r10.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r10.ebuild deleted file mode 100644 index 1508262f7183..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20151208-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20151208-r1.ebuild deleted file mode 100644 index 975341af8ec9..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20151208-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20151208-r2.ebuild deleted file mode 100644 index 975341af8ec9..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20151208-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20151208-r3.ebuild deleted file mode 100644 index 8ae9340babd6..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20151208-r5.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20151208-r5.ebuild deleted file mode 100644 index afca588a5565..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cups" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-lpd -" diff --git a/sec-policy/selinux-cups/selinux-cups-9999.ebuild b/sec-policy/selinux-cups/selinux-cups-9999.ebuild index 8ae9340babd6..b19101201351 100644 --- a/sec-policy/selinux-cups/selinux-cups-9999.ebuild +++ b/sec-policy/selinux-cups/selinux-cups-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cups" diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-cvs/Manifest +++ b/sec-policy/selinux-cvs/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r10.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r10.ebuild deleted file mode 100644 index de965550311a..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r10.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r1.ebuild deleted file mode 100644 index a864fd177b41..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r2.ebuild deleted file mode 100644 index a864fd177b41..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r2.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r3.ebuild deleted file mode 100644 index e582b335adf9..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r3.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r5.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r5.ebuild deleted file mode 100644 index aae1862892ef..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r5.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cvs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild index e582b335adf9..db0e0ea3a4de 100644 --- a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild +++ b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cvs" diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-cyphesis/Manifest +++ b/sec-policy/selinux-cyphesis/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r10.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r10.ebuild deleted file mode 100644 index 2fe3fbe99faf..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r1.ebuild deleted file mode 100644 index d91661da854a..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r2.ebuild deleted file mode 100644 index d91661da854a..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r3.ebuild deleted file mode 100644 index 7c2f4c3078f6..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r5.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r5.ebuild deleted file mode 100644 index 9ea87a158d79..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="cyphesis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild index 7c2f4c3078f6..961ed22b2979 100644 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="cyphesis" diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-daemontools/Manifest +++ b/sec-policy/selinux-daemontools/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r10.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r10.ebuild deleted file mode 100644 index 1284b1793d3b..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r1.ebuild deleted file mode 100644 index 5f25616d77e1..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r2.ebuild deleted file mode 100644 index 5f25616d77e1..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r3.ebuild deleted file mode 100644 index d580509a42d5..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r5.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r5.ebuild deleted file mode 100644 index 821dc5e346c8..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="daemontools" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild index d580509a42d5..07040776a656 100644 --- a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild +++ b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="daemontools" diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dante/Manifest +++ b/sec-policy/selinux-dante/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r10.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r10.ebuild deleted file mode 100644 index 0e767bb4446f..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20151208-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20151208-r1.ebuild deleted file mode 100644 index 19f188132eaa..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20151208-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20151208-r2.ebuild deleted file mode 100644 index 19f188132eaa..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20151208-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20151208-r3.ebuild deleted file mode 100644 index e990a6a94cf3..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20151208-r5.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20151208-r5.ebuild deleted file mode 100644 index 144e3f99f7ed..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dante" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dante/selinux-dante-9999.ebuild b/sec-policy/selinux-dante/selinux-dante-9999.ebuild index e990a6a94cf3..dde37ff97be0 100644 --- a/sec-policy/selinux-dante/selinux-dante-9999.ebuild +++ b/sec-policy/selinux-dante/selinux-dante-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dante" diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dbadm/Manifest +++ b/sec-policy/selinux-dbadm/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r10.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r10.ebuild deleted file mode 100644 index 705bd4dcf845..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r1.ebuild deleted file mode 100644 index d16c594745dc..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r2.ebuild deleted file mode 100644 index d16c594745dc..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r3.ebuild deleted file mode 100644 index 363e60ffd3e0..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r5.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r5.ebuild deleted file mode 100644 index 53282d697d2a..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbadm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild index 363e60ffd3e0..cbf39bfcbc48 100644 --- a/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild +++ b/sec-policy/selinux-dbadm/selinux-dbadm-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dbadm" diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dbskk/Manifest +++ b/sec-policy/selinux-dbskk/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r10.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r10.ebuild deleted file mode 100644 index c701c29c602d..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r1.ebuild deleted file mode 100644 index 0578a467a3c2..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r2.ebuild deleted file mode 100644 index 0578a467a3c2..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r3.ebuild deleted file mode 100644 index bb7f8b24bb8f..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r5.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r5.ebuild deleted file mode 100644 index abaa0b577482..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbskk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild index bb7f8b24bb8f..2bec060cac7e 100644 --- a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild +++ b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dbskk" diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dbus/Manifest +++ b/sec-policy/selinux-dbus/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r10.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r10.ebuild deleted file mode 100644 index bf92218ec1a0..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r1.ebuild deleted file mode 100644 index 637fe1621953..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r2.ebuild deleted file mode 100644 index 637fe1621953..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r3.ebuild deleted file mode 100644 index bc9bb88a4ce8..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r5.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r5.ebuild deleted file mode 100644 index 344b390d45b6..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dbus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild index bc9bb88a4ce8..61d97d550693 100644 --- a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild +++ b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dbus" diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dcc/Manifest +++ b/sec-policy/selinux-dcc/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r10.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r10.ebuild deleted file mode 100644 index 81b17a9446b9..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r1.ebuild deleted file mode 100644 index 22835e7f0880..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r2.ebuild deleted file mode 100644 index 22835e7f0880..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r3.ebuild deleted file mode 100644 index a3bf369d9e5b..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r5.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r5.ebuild deleted file mode 100644 index 69064c5584c9..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild index a3bf369d9e5b..fa470d42783b 100644 --- a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild +++ b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dcc" diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ddclient/Manifest +++ b/sec-policy/selinux-ddclient/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r10.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r10.ebuild deleted file mode 100644 index 0600f661cf06..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r1.ebuild deleted file mode 100644 index 984746c5d6a4..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r2.ebuild deleted file mode 100644 index 984746c5d6a4..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r3.ebuild deleted file mode 100644 index 0d42170610ae..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r5.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r5.ebuild deleted file mode 100644 index 0ab036956350..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddclient" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild index 0d42170610ae..56a17192e8b3 100644 --- a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild +++ b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ddclient" diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ddcprobe/Manifest +++ b/sec-policy/selinux-ddcprobe/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r10.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r10.ebuild deleted file mode 100644 index 2c8031fe8175..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r1.ebuild deleted file mode 100644 index 014ff3a411c9..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r2.ebuild deleted file mode 100644 index 014ff3a411c9..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r3.ebuild deleted file mode 100644 index 445af57d0499..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r5.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r5.ebuild deleted file mode 100644 index 0353250041eb..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ddcprobe" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild index 445af57d0499..53744cc2935d 100644 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ddcprobe" diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-denyhosts/Manifest +++ b/sec-policy/selinux-denyhosts/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r10.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r10.ebuild deleted file mode 100644 index cdc6f0bda538..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r1.ebuild deleted file mode 100644 index c964a7e54368..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r2.ebuild deleted file mode 100644 index c964a7e54368..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r3.ebuild deleted file mode 100644 index 21c1500c59b8..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r5.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r5.ebuild deleted file mode 100644 index 5dc619190c92..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="denyhosts" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild index 21c1500c59b8..c3be41c9fa28 100644 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="denyhosts" diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-devicekit/Manifest +++ b/sec-policy/selinux-devicekit/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r10.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r10.ebuild deleted file mode 100644 index ab0c48297331..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r10.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r1.ebuild deleted file mode 100644 index c0593abece22..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r2.ebuild deleted file mode 100644 index c0593abece22..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r3.ebuild deleted file mode 100644 index c3c886a22526..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r5.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r5.ebuild deleted file mode 100644 index 3c51e5768776..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="devicekit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild index c3c886a22526..443e361d8c36 100644 --- a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild +++ b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="devicekit" diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dhcp/Manifest +++ b/sec-policy/selinux-dhcp/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r10.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r10.ebuild deleted file mode 100644 index a5a7a3eba784..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r1.ebuild deleted file mode 100644 index 8d5ebd175ef1..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r2.ebuild deleted file mode 100644 index 8d5ebd175ef1..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r3.ebuild deleted file mode 100644 index 4cf2f38eb74a..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r5.ebuild deleted file mode 100644 index 063eaf0b4c81..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dhcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild index 4cf2f38eb74a..c23be00a510e 100644 --- a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild +++ b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dhcp" diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dictd/Manifest +++ b/sec-policy/selinux-dictd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r10.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r10.ebuild deleted file mode 100644 index 43c3f9776ecb..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r1.ebuild deleted file mode 100644 index 7df786821c22..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r2.ebuild deleted file mode 100644 index 7df786821c22..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r3.ebuild deleted file mode 100644 index daed0b2e7be1..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r5.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r5.ebuild deleted file mode 100644 index dbcfbe6b084c..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dictd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild index daed0b2e7be1..ec1f07ebe4bd 100644 --- a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild +++ b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dictd" diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dirsrv/Manifest +++ b/sec-policy/selinux-dirsrv/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r10.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r10.ebuild deleted file mode 100644 index 533f58591c9e..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r1.ebuild deleted file mode 100644 index 881a40d291cf..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r2.ebuild deleted file mode 100644 index 881a40d291cf..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r3.ebuild deleted file mode 100644 index acd510cd6f29..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r5.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r5.ebuild deleted file mode 100644 index 469ea262c7a1..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dirsrv" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild index acd510cd6f29..5747679e9a39 100644 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dirsrv" diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-distcc/Manifest +++ b/sec-policy/selinux-distcc/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r10.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r10.ebuild deleted file mode 100644 index 024c50a0a1a5..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r1.ebuild deleted file mode 100644 index adf597105902..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r2.ebuild deleted file mode 100644 index adf597105902..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r3.ebuild deleted file mode 100644 index 8d59c64a70be..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r5.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r5.ebuild deleted file mode 100644 index aa09beadc38d..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="distcc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild index 8d59c64a70be..3ce00c944822 100644 --- a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild +++ b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="distcc" diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-djbdns/Manifest +++ b/sec-policy/selinux-djbdns/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r10.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r10.ebuild deleted file mode 100644 index b3f4a64713b9..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r10.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r1.ebuild deleted file mode 100644 index 165f1ff9172a..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r2.ebuild deleted file mode 100644 index 165f1ff9172a..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r2.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r3.ebuild deleted file mode 100644 index 6e220f0834ff..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r3.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r5.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r5.ebuild deleted file mode 100644 index 6239b37a17e7..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r5.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="djbdns" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${RDEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild index 6e220f0834ff..37ee59393f25 100644 --- a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild +++ b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="djbdns" diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dkim/Manifest +++ b/sec-policy/selinux-dkim/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r10.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r10.ebuild deleted file mode 100644 index b7b6ffd36599..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r10.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r1.ebuild deleted file mode 100644 index 04f045fea69b..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r2.ebuild deleted file mode 100644 index 04f045fea69b..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r3.ebuild deleted file mode 100644 index 3f06bd8c352e..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r5.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r5.ebuild deleted file mode 100644 index 17b3221d8212..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dkim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${RDEPEND} - sec-policy/selinux-milter -" diff --git a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild index 3f06bd8c352e..98a763ba7fca 100644 --- a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild +++ b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dkim" diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dmidecode/Manifest +++ b/sec-policy/selinux-dmidecode/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r10.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r10.ebuild deleted file mode 100644 index e5b7fca7fda5..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r1.ebuild deleted file mode 100644 index a68f21b365c3..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r2.ebuild deleted file mode 100644 index a68f21b365c3..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r3.ebuild deleted file mode 100644 index 48d98bb418bb..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r5.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r5.ebuild deleted file mode 100644 index 44e5065520bf..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dmidecode" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild index 48d98bb418bb..386d93c197fe 100644 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dmidecode" diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dnsmasq/Manifest +++ b/sec-policy/selinux-dnsmasq/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r10.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r10.ebuild deleted file mode 100644 index 084012b15b86..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r1.ebuild deleted file mode 100644 index bfe666fd300d..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r2.ebuild deleted file mode 100644 index bfe666fd300d..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r3.ebuild deleted file mode 100644 index 2a5c45114a8d..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r5.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r5.ebuild deleted file mode 100644 index 4624f8d2fa1e..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dnsmasq" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild index 2a5c45114a8d..50a0f50b1e3a 100644 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dnsmasq" diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dovecot/Manifest +++ b/sec-policy/selinux-dovecot/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r10.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r10.ebuild deleted file mode 100644 index 25de784c2026..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r1.ebuild deleted file mode 100644 index d4463e668824..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r2.ebuild deleted file mode 100644 index d4463e668824..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r3.ebuild deleted file mode 100644 index da0f401c4875..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r5.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r5.ebuild deleted file mode 100644 index d7f3e9784687..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dovecot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild index da0f401c4875..fe46e17a32a3 100644 --- a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild +++ b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dovecot" diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dpkg/Manifest +++ b/sec-policy/selinux-dpkg/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r10.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r10.ebuild deleted file mode 100644 index da95adf19120..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r1.ebuild deleted file mode 100644 index 72b9205f415a..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r2.ebuild deleted file mode 100644 index 72b9205f415a..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r3.ebuild deleted file mode 100644 index 79c7e4eb84e5..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r5.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r5.ebuild deleted file mode 100644 index 1f7e861df3dd..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dpkg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild index 79c7e4eb84e5..19759870243a 100644 --- a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild +++ b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dpkg" diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dracut/Manifest +++ b/sec-policy/selinux-dracut/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r10.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r10.ebuild deleted file mode 100644 index c0c8e387d944..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r1.ebuild deleted file mode 100644 index 0af8c4b4acbf..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r2.ebuild deleted file mode 100644 index 0af8c4b4acbf..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r3.ebuild deleted file mode 100644 index 0f02854200c2..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r5.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r5.ebuild deleted file mode 100644 index 08045576cd7b..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dracut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild index 0f02854200c2..4a887189c725 100644 --- a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild +++ b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dracut" diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-dropbox/Manifest +++ b/sec-policy/selinux-dropbox/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r10.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r10.ebuild deleted file mode 100644 index 405a531f0fe4..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r10.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r1.ebuild deleted file mode 100644 index 7b9e3b525c66..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r2.ebuild deleted file mode 100644 index 7b9e3b525c66..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r2.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r3.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r3.ebuild deleted file mode 100644 index 57c1a5bb0c3d..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r3.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r5.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r5.ebuild deleted file mode 100644 index 65610062049d..000000000000 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r5.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="dropbox" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dropbox" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild index 57c1a5bb0c3d..53364c429306 100644 --- a/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild +++ b/sec-policy/selinux-dropbox/selinux-dropbox-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="dropbox" diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-entropyd/Manifest +++ b/sec-policy/selinux-entropyd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r10.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r10.ebuild deleted file mode 100644 index 93a928bdde82..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r1.ebuild deleted file mode 100644 index f8031327a03a..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r2.ebuild deleted file mode 100644 index f8031327a03a..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r3.ebuild deleted file mode 100644 index cca868a718f6..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r5.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r5.ebuild deleted file mode 100644 index 2c08fd67ddc4..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="entropyd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild index cca868a718f6..fb649455b2ba 100644 --- a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild +++ b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="entropyd" diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-evolution/Manifest +++ b/sec-policy/selinux-evolution/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r10.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r10.ebuild deleted file mode 100644 index 498c6e9ed70f..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r1.ebuild deleted file mode 100644 index b45b69b4f773..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r2.ebuild deleted file mode 100644 index b45b69b4f773..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r3.ebuild deleted file mode 100644 index 7a73cc123687..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r5.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r5.ebuild deleted file mode 100644 index 7130923bbe6a..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="evolution" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild index 7a73cc123687..d7eba56851d8 100644 --- a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild +++ b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="evolution" diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-exim/Manifest +++ b/sec-policy/selinux-exim/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r10.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r10.ebuild deleted file mode 100644 index 032ae6387310..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20151208-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20151208-r1.ebuild deleted file mode 100644 index 732b28b402ec..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20151208-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20151208-r2.ebuild deleted file mode 100644 index 732b28b402ec..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20151208-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20151208-r3.ebuild deleted file mode 100644 index ce68dce81146..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20151208-r5.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20151208-r5.ebuild deleted file mode 100644 index 5b4b888a2d9f..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="exim" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-exim/selinux-exim-9999.ebuild b/sec-policy/selinux-exim/selinux-exim-9999.ebuild index ce68dce81146..e11ca5c22c37 100644 --- a/sec-policy/selinux-exim/selinux-exim-9999.ebuild +++ b/sec-policy/selinux-exim/selinux-exim-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="exim" diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-fail2ban/Manifest +++ b/sec-policy/selinux-fail2ban/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r10.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r10.ebuild deleted file mode 100644 index 5662b065d8a0..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r1.ebuild deleted file mode 100644 index 071775d8315a..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r2.ebuild deleted file mode 100644 index 071775d8315a..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r3.ebuild deleted file mode 100644 index 7fe007349ed2..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r5.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r5.ebuild deleted file mode 100644 index f5a13f740e84..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fail2ban" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild index 7fe007349ed2..a30c72ffbd4c 100644 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="fail2ban" diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-fetchmail/Manifest +++ b/sec-policy/selinux-fetchmail/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r10.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r10.ebuild deleted file mode 100644 index f69866c9a376..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r1.ebuild deleted file mode 100644 index be1b50449bd0..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r2.ebuild deleted file mode 100644 index be1b50449bd0..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r3.ebuild deleted file mode 100644 index 0217b81bb5ed..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r5.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r5.ebuild deleted file mode 100644 index fedf862eea2d..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fetchmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild index 0217b81bb5ed..0e5b524bd66c 100644 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="fetchmail" diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-finger/Manifest +++ b/sec-policy/selinux-finger/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r10.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r10.ebuild deleted file mode 100644 index 6dec2336e2ad..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20141203-r10.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20151208-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20151208-r1.ebuild deleted file mode 100644 index a9625baf9c06..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20151208-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20151208-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20151208-r2.ebuild deleted file mode 100644 index a9625baf9c06..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20151208-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20151208-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20151208-r3.ebuild deleted file mode 100644 index 2ae4a7d9426c..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20151208-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20151208-r5.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20151208-r5.ebuild deleted file mode 100644 index f5d051b0683b..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20151208-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="finger" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-finger/selinux-finger-9999.ebuild b/sec-policy/selinux-finger/selinux-finger-9999.ebuild index 2ae4a7d9426c..52024fb5f397 100644 --- a/sec-policy/selinux-finger/selinux-finger-9999.ebuild +++ b/sec-policy/selinux-finger/selinux-finger-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="finger" diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-flash/Manifest +++ b/sec-policy/selinux-flash/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r10.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r10.ebuild deleted file mode 100644 index 2e301c8e4bc1..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20151208-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20151208-r1.ebuild deleted file mode 100644 index 2c4a32ab93c6..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20151208-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20151208-r2.ebuild deleted file mode 100644 index 2c4a32ab93c6..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20151208-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20151208-r3.ebuild deleted file mode 100644 index 727be2b77613..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20151208-r5.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20151208-r5.ebuild deleted file mode 100644 index d2e6891cc4d3..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="flash" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-flash/selinux-flash-9999.ebuild b/sec-policy/selinux-flash/selinux-flash-9999.ebuild index 727be2b77613..3fbc6c537641 100644 --- a/sec-policy/selinux-flash/selinux-flash-9999.ebuild +++ b/sec-policy/selinux-flash/selinux-flash-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="flash" diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-fprintd/Manifest +++ b/sec-policy/selinux-fprintd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r10.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r10.ebuild deleted file mode 100644 index 74b08e60f6f4..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r1.ebuild deleted file mode 100644 index ebc95f0b492f..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r2.ebuild deleted file mode 100644 index ebc95f0b492f..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r3.ebuild deleted file mode 100644 index 255616e2b30c..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r5.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r5.ebuild deleted file mode 100644 index 56714193b544..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="fprintd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild index 255616e2b30c..0630b6e366eb 100644 --- a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild +++ b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="fprintd" diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ftp/Manifest +++ b/sec-policy/selinux-ftp/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r10.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r10.ebuild deleted file mode 100644 index 98d155b90dde..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r1.ebuild deleted file mode 100644 index 02a7e772e827..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r2.ebuild deleted file mode 100644 index 02a7e772e827..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r3.ebuild deleted file mode 100644 index c1da01de5185..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r5.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r5.ebuild deleted file mode 100644 index f4fcc9116f59..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild index c1da01de5185..1f2d983204ec 100644 --- a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild +++ b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ftp" diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-games/Manifest +++ b/sec-policy/selinux-games/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r10.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r10.ebuild deleted file mode 100644 index 7395a288b70a..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20151208-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20151208-r1.ebuild deleted file mode 100644 index c8304f8f4126..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20151208-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20151208-r2.ebuild deleted file mode 100644 index c8304f8f4126..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20151208-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20151208-r3.ebuild deleted file mode 100644 index 65319aee49d9..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-2.20151208-r5.ebuild b/sec-policy/selinux-games/selinux-games-2.20151208-r5.ebuild deleted file mode 100644 index 444e57589d67..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="games" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-games/selinux-games-9999.ebuild b/sec-policy/selinux-games/selinux-games-9999.ebuild index 65319aee49d9..6f2dd3b4d127 100644 --- a/sec-policy/selinux-games/selinux-games-9999.ebuild +++ b/sec-policy/selinux-games/selinux-games-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="games" diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-gatekeeper/Manifest +++ b/sec-policy/selinux-gatekeeper/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r10.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r10.ebuild deleted file mode 100644 index dcce32e56059..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r1.ebuild deleted file mode 100644 index a2d749359216..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r2.ebuild deleted file mode 100644 index a2d749359216..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r3.ebuild deleted file mode 100644 index 3fba7476d7b4..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r5.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r5.ebuild deleted file mode 100644 index d22736a189dd..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gatekeeper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild index 3fba7476d7b4..02bf1acbbe59 100644 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gatekeeper" diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-git/Manifest +++ b/sec-policy/selinux-git/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-git/selinux-git-2.20141203-r10.ebuild b/sec-policy/selinux-git/selinux-git-2.20141203-r10.ebuild deleted file mode 100644 index 45fdbac1ab5f..000000000000 --- a/sec-policy/selinux-git/selinux-git-2.20141203-r10.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="git" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for git" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-git/selinux-git-2.20151208-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20151208-r1.ebuild deleted file mode 100644 index a10390703834..000000000000 --- a/sec-policy/selinux-git/selinux-git-2.20151208-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="git" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for git" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-git/selinux-git-2.20151208-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20151208-r2.ebuild deleted file mode 100644 index a10390703834..000000000000 --- a/sec-policy/selinux-git/selinux-git-2.20151208-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="git" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for git" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-git/selinux-git-2.20151208-r3.ebuild b/sec-policy/selinux-git/selinux-git-2.20151208-r3.ebuild deleted file mode 100644 index ec3c798ef666..000000000000 --- a/sec-policy/selinux-git/selinux-git-2.20151208-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="git" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for git" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-git/selinux-git-2.20151208-r5.ebuild b/sec-policy/selinux-git/selinux-git-2.20151208-r5.ebuild deleted file mode 100644 index f810ac66669e..000000000000 --- a/sec-policy/selinux-git/selinux-git-2.20151208-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="git" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for git" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-git/selinux-git-9999.ebuild b/sec-policy/selinux-git/selinux-git-9999.ebuild index ec3c798ef666..111fe28a5dc4 100644 --- a/sec-policy/selinux-git/selinux-git-9999.ebuild +++ b/sec-policy/selinux-git/selinux-git-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="git" diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-gitosis/Manifest +++ b/sec-policy/selinux-gitosis/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r10.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r10.ebuild deleted file mode 100644 index 47356c9daf88..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r1.ebuild deleted file mode 100644 index 88d8a25db523..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r2.ebuild deleted file mode 100644 index 88d8a25db523..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r3.ebuild deleted file mode 100644 index 0f1d60f0b028..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r5.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r5.ebuild deleted file mode 100644 index 7f5f951ee730..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gitosis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild index 0f1d60f0b028..fa9d0133a439 100644 --- a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild +++ b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gitosis" diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-gnome/Manifest +++ b/sec-policy/selinux-gnome/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r10.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r10.ebuild deleted file mode 100644 index 717c1c278c85..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r1.ebuild deleted file mode 100644 index dc86d4193daf..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r2.ebuild deleted file mode 100644 index dc86d4193daf..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r3.ebuild deleted file mode 100644 index f01ae266085e..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r5.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r5.ebuild deleted file mode 100644 index 174bc938f407..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gnome" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild index f01ae266085e..183712da35b5 100644 --- a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild +++ b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gnome" diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-googletalk/Manifest +++ b/sec-policy/selinux-googletalk/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r10.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r10.ebuild deleted file mode 100644 index 5b6ca57e5e31..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r1.ebuild deleted file mode 100644 index cabd4c1c065b..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r2.ebuild deleted file mode 100644 index cabd4c1c065b..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r3.ebuild deleted file mode 100644 index 55c8853805b6..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r5.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r5.ebuild deleted file mode 100644 index a3685f294b7e..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="googletalk" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild index 55c8853805b6..62c7438cddfc 100644 --- a/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild +++ b/sec-policy/selinux-googletalk/selinux-googletalk-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="googletalk" diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-gorg/Manifest +++ b/sec-policy/selinux-gorg/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r10.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r10.ebuild deleted file mode 100644 index c5bfe4d9b574..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r1.ebuild deleted file mode 100644 index 9cbe4929df57..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r2.ebuild deleted file mode 100644 index 9cbe4929df57..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r3.ebuild deleted file mode 100644 index a7e77ed1cccb..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r5.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r5.ebuild deleted file mode 100644 index b41dc2fa464c..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gorg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild index a7e77ed1cccb..54202d9f3299 100644 --- a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild +++ b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gorg" diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-gpg/Manifest +++ b/sec-policy/selinux-gpg/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r10.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r10.ebuild deleted file mode 100644 index 8eb12bcb4696..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r1.ebuild deleted file mode 100644 index 4470c2effa42..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r2.ebuild deleted file mode 100644 index 4470c2effa42..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r3.ebuild deleted file mode 100644 index 6ce563920a1c..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r5.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r5.ebuild deleted file mode 100644 index b8d794440fcc..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild index 6ce563920a1c..7f323ec69870 100644 --- a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild +++ b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gpg" diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-gpm/Manifest +++ b/sec-policy/selinux-gpm/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r10.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r10.ebuild deleted file mode 100644 index 791a6fa3adaf..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r1.ebuild deleted file mode 100644 index b5a08be398e8..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r2.ebuild deleted file mode 100644 index b5a08be398e8..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r3.ebuild deleted file mode 100644 index 17bf22405d88..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r5.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r5.ebuild deleted file mode 100644 index 61162172ec14..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild index 17bf22405d88..d21fb0c8ddd8 100644 --- a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild +++ b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gpm" diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-gpsd/Manifest +++ b/sec-policy/selinux-gpsd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r10.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r10.ebuild deleted file mode 100644 index f2b6935626d8..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r1.ebuild deleted file mode 100644 index e41950912789..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r2.ebuild deleted file mode 100644 index e41950912789..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r3.ebuild deleted file mode 100644 index d7e8144f339f..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r5.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r5.ebuild deleted file mode 100644 index 35280c28e4fc..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="gpsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild index d7e8144f339f..c4fb1fa2dd25 100644 --- a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild +++ b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="gpsd" diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-hddtemp/Manifest +++ b/sec-policy/selinux-hddtemp/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r10.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r10.ebuild deleted file mode 100644 index 96e177e18b59..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r1.ebuild deleted file mode 100644 index ade57d55e863..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r2.ebuild deleted file mode 100644 index ade57d55e863..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r3.ebuild deleted file mode 100644 index 726df4b37fab..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r5.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r5.ebuild deleted file mode 100644 index 12305709e59a..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="hddtemp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild index 726df4b37fab..8a64e3f2a438 100644 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="hddtemp" diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-howl/Manifest +++ b/sec-policy/selinux-howl/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r10.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r10.ebuild deleted file mode 100644 index 6e1f8a3b021e..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20151208-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20151208-r1.ebuild deleted file mode 100644 index 3582b9f33ed1..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20151208-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20151208-r2.ebuild deleted file mode 100644 index 3582b9f33ed1..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20151208-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20151208-r3.ebuild deleted file mode 100644 index 99b523c09496..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20151208-r5.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20151208-r5.ebuild deleted file mode 100644 index 614ab5991dfe..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="howl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-howl/selinux-howl-9999.ebuild b/sec-policy/selinux-howl/selinux-howl-9999.ebuild index 99b523c09496..e74c3d5bc3b4 100644 --- a/sec-policy/selinux-howl/selinux-howl-9999.ebuild +++ b/sec-policy/selinux-howl/selinux-howl-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="howl" diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-icecast/Manifest +++ b/sec-policy/selinux-icecast/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r10.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r10.ebuild deleted file mode 100644 index 3979c2b69e9a..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r1.ebuild deleted file mode 100644 index 6e2e7c5b7c64..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r2.ebuild deleted file mode 100644 index 6e2e7c5b7c64..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r3.ebuild deleted file mode 100644 index f45bbe2c3f58..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r5.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r5.ebuild deleted file mode 100644 index abf32ec3551e..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="icecast" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild index f45bbe2c3f58..563a96d2fe31 100644 --- a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild +++ b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="icecast" diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ifplugd/Manifest +++ b/sec-policy/selinux-ifplugd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r10.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r10.ebuild deleted file mode 100644 index 05089c2e659e..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r1.ebuild deleted file mode 100644 index a36355992515..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r2.ebuild deleted file mode 100644 index a36355992515..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r3.ebuild deleted file mode 100644 index ffac315b5ca3..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r5.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r5.ebuild deleted file mode 100644 index d9998921d99a..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ifplugd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild index ffac315b5ca3..64781bad22ea 100644 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ifplugd" diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-imaze/Manifest +++ b/sec-policy/selinux-imaze/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r10.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r10.ebuild deleted file mode 100644 index 12847a47391a..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r1.ebuild deleted file mode 100644 index a9607a1af6cf..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r2.ebuild deleted file mode 100644 index a9607a1af6cf..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r3.ebuild deleted file mode 100644 index 5b5386f8e2c0..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r5.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r5.ebuild deleted file mode 100644 index 000235e1f838..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="imaze" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild index 5b5386f8e2c0..ff2637cc0309 100644 --- a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild +++ b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="imaze" diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-inetd/Manifest +++ b/sec-policy/selinux-inetd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r10.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r10.ebuild deleted file mode 100644 index b28fe181a84a..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r1.ebuild deleted file mode 100644 index a30a9df843ab..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r2.ebuild deleted file mode 100644 index a30a9df843ab..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r3.ebuild deleted file mode 100644 index f55755e3ec31..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r5.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r5.ebuild deleted file mode 100644 index 2c2215f8a9e9..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inetd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild index f55755e3ec31..46c61ed17308 100644 --- a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild +++ b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="inetd" diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-inn/Manifest +++ b/sec-policy/selinux-inn/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r10.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r10.ebuild deleted file mode 100644 index e7e773fd8bc2..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20151208-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20151208-r1.ebuild deleted file mode 100644 index eff1c656b6b9..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20151208-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20151208-r2.ebuild deleted file mode 100644 index eff1c656b6b9..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20151208-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20151208-r3.ebuild deleted file mode 100644 index 8ea804576615..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20151208-r5.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20151208-r5.ebuild deleted file mode 100644 index 969006e7f670..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="inn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-inn/selinux-inn-9999.ebuild b/sec-policy/selinux-inn/selinux-inn-9999.ebuild index 8ea804576615..0dc4cf3d0e0c 100644 --- a/sec-policy/selinux-inn/selinux-inn-9999.ebuild +++ b/sec-policy/selinux-inn/selinux-inn-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="inn" diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ipsec/Manifest +++ b/sec-policy/selinux-ipsec/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r10.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r10.ebuild deleted file mode 100644 index c0688531fa74..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r1.ebuild deleted file mode 100644 index b47738b8b6a6..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r2.ebuild deleted file mode 100644 index b47738b8b6a6..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r3.ebuild deleted file mode 100644 index b2f0006d43cc..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r5.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r5.ebuild deleted file mode 100644 index 55f7a467c92d..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ipsec" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild index b2f0006d43cc..1085de80a17f 100644 --- a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild +++ b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ipsec" diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-irc/Manifest +++ b/sec-policy/selinux-irc/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r10.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r10.ebuild deleted file mode 100644 index e79cbf281cc1..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20151208-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20151208-r1.ebuild deleted file mode 100644 index 127853fe889f..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20151208-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20151208-r2.ebuild deleted file mode 100644 index 127853fe889f..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20151208-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20151208-r3.ebuild deleted file mode 100644 index a68ac6dfd31a..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20151208-r5.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20151208-r5.ebuild deleted file mode 100644 index cc764d0120e8..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-irc/selinux-irc-9999.ebuild b/sec-policy/selinux-irc/selinux-irc-9999.ebuild index a68ac6dfd31a..99f988b7531a 100644 --- a/sec-policy/selinux-irc/selinux-irc-9999.ebuild +++ b/sec-policy/selinux-irc/selinux-irc-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="irc" diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ircd/Manifest +++ b/sec-policy/selinux-ircd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r10.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r10.ebuild deleted file mode 100644 index d147a8d99baa..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r1.ebuild deleted file mode 100644 index 2db3d6ac7a80..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r2.ebuild deleted file mode 100644 index 2db3d6ac7a80..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r3.ebuild deleted file mode 100644 index 4252c55bba3c..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r5.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r5.ebuild deleted file mode 100644 index 70775056ef61..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild index 4252c55bba3c..86bf1f17b356 100644 --- a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild +++ b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ircd" diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-irqbalance/Manifest +++ b/sec-policy/selinux-irqbalance/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r10.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r10.ebuild deleted file mode 100644 index a547e8a87bb7..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r1.ebuild deleted file mode 100644 index 78d65d79ee01..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r2.ebuild deleted file mode 100644 index 78d65d79ee01..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r3.ebuild deleted file mode 100644 index 81085a2ffed9..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r5.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r5.ebuild deleted file mode 100644 index 47b8ca78c054..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="irqbalance" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild index 81085a2ffed9..926716182696 100644 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="irqbalance" diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-jabber/Manifest +++ b/sec-policy/selinux-jabber/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r10.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r10.ebuild deleted file mode 100644 index cb1d79dea3c1..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r1.ebuild deleted file mode 100644 index 528bfdca5eec..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r2.ebuild deleted file mode 100644 index 528bfdca5eec..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r3.ebuild deleted file mode 100644 index 3e0c34b85dfc..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r5.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r5.ebuild deleted file mode 100644 index 456c8e102bda..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="jabber" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild index 3e0c34b85dfc..5f1da5b01e5f 100644 --- a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild +++ b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="jabber" diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-java/Manifest +++ b/sec-policy/selinux-java/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r10.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r10.ebuild deleted file mode 100644 index 2c10671c84d0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20151208-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20151208-r1.ebuild deleted file mode 100644 index 71f31fbacbc0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20151208-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20151208-r2.ebuild deleted file mode 100644 index 71f31fbacbc0..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20151208-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20151208-r3.ebuild deleted file mode 100644 index da8cdfffb4db..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-2.20151208-r5.ebuild b/sec-policy/selinux-java/selinux-java-2.20151208-r5.ebuild deleted file mode 100644 index 6088dbdbd210..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="java" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-java/selinux-java-9999.ebuild b/sec-policy/selinux-java/selinux-java-9999.ebuild index da8cdfffb4db..1aaec5093d45 100644 --- a/sec-policy/selinux-java/selinux-java-9999.ebuild +++ b/sec-policy/selinux-java/selinux-java-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="java" diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-kdeconnect/Manifest +++ b/sec-policy/selinux-kdeconnect/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r10.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r10.ebuild deleted file mode 100644 index 8436c2ed0496..000000000000 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdeconnect" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdeconnect" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r1.ebuild deleted file mode 100644 index 632ffc5d4e75..000000000000 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdeconnect" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdeconnect" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r2.ebuild deleted file mode 100644 index 632ffc5d4e75..000000000000 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdeconnect" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdeconnect" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r3.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r3.ebuild deleted file mode 100644 index 034f3639024f..000000000000 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdeconnect" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdeconnect" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r5.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r5.ebuild deleted file mode 100644 index 62bef197d0a2..000000000000 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdeconnect" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdeconnect" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild index 034f3639024f..86788060832b 100644 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild +++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kdeconnect" diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-kdump/Manifest +++ b/sec-policy/selinux-kdump/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r10.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r10.ebuild deleted file mode 100644 index db1051c5dd29..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r1.ebuild deleted file mode 100644 index 48c52849ce26..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r2.ebuild deleted file mode 100644 index 48c52849ce26..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r3.ebuild deleted file mode 100644 index d1be578e70d9..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r5.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r5.ebuild deleted file mode 100644 index 4926f653e5a0..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kdump" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild index d1be578e70d9..3a0695c99a18 100644 --- a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild +++ b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kdump" diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-kerberos/Manifest +++ b/sec-policy/selinux-kerberos/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r10.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r10.ebuild deleted file mode 100644 index 14ba8de668ce..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r1.ebuild deleted file mode 100644 index f178d3bf12c6..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r2.ebuild deleted file mode 100644 index f178d3bf12c6..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r3.ebuild deleted file mode 100644 index 9a9b794046e6..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r5.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r5.ebuild deleted file mode 100644 index b2f8bc9c31d8..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerberos" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild index 9a9b794046e6..7eace37e389c 100644 --- a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild +++ b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kerberos" diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-kerneloops/Manifest +++ b/sec-policy/selinux-kerneloops/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r10.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r10.ebuild deleted file mode 100644 index 9f7ff69a138b..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r1.ebuild deleted file mode 100644 index 8c19f335db0f..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r2.ebuild deleted file mode 100644 index 8c19f335db0f..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r3.ebuild deleted file mode 100644 index 7e3c7c35e93f..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r5.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r5.ebuild deleted file mode 100644 index ac9e3ea8e81e..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kerneloops" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild index 7e3c7c35e93f..1239aed74242 100644 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kerneloops" diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-kismet/Manifest +++ b/sec-policy/selinux-kismet/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r10.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r10.ebuild deleted file mode 100644 index da45f9127b44..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r1.ebuild deleted file mode 100644 index 066f66541cc6..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r2.ebuild deleted file mode 100644 index 066f66541cc6..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r3.ebuild deleted file mode 100644 index 9e56f5bf3f47..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r5.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r5.ebuild deleted file mode 100644 index 2773d5faa72c..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kismet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild index 9e56f5bf3f47..ca929f2f465d 100644 --- a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild +++ b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kismet" diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ksmtuned/Manifest +++ b/sec-policy/selinux-ksmtuned/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r10.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r10.ebuild deleted file mode 100644 index cead59fd38a4..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r1.ebuild deleted file mode 100644 index 0cece90806e7..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r2.ebuild deleted file mode 100644 index 0cece90806e7..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r3.ebuild deleted file mode 100644 index d32d57ccb01e..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r5.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r5.ebuild deleted file mode 100644 index 20ec762cf245..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ksmtuned" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild index d32d57ccb01e..8ea846d79092 100644 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ksmtuned" diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-kudzu/Manifest +++ b/sec-policy/selinux-kudzu/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r10.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r10.ebuild deleted file mode 100644 index 791e95433a6b..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r1.ebuild deleted file mode 100644 index ad09ca9d8d98..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r2.ebuild deleted file mode 100644 index ad09ca9d8d98..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r3.ebuild deleted file mode 100644 index 252894096bbd..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r5.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r5.ebuild deleted file mode 100644 index e771a641de2b..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="kudzu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild index 252894096bbd..0b7a49da4bd5 100644 --- a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild +++ b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="kudzu" diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ldap/Manifest +++ b/sec-policy/selinux-ldap/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r10.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r10.ebuild deleted file mode 100644 index e23b8a4572fb..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r1.ebuild deleted file mode 100644 index fcc388e9540b..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r2.ebuild deleted file mode 100644 index fcc388e9540b..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r3.ebuild deleted file mode 100644 index 03bcffd48619..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r5.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r5.ebuild deleted file mode 100644 index 957b7c65d5f5..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ldap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild index 03bcffd48619..be61858f272f 100644 --- a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild +++ b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ldap" diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-links/Manifest +++ b/sec-policy/selinux-links/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r10.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r10.ebuild deleted file mode 100644 index 38681068c329..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20151208-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20151208-r1.ebuild deleted file mode 100644 index 0e0a7e252388..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20151208-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20151208-r2.ebuild deleted file mode 100644 index 0e0a7e252388..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20151208-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20151208-r3.ebuild deleted file mode 100644 index bff2ad7f4a1a..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-2.20151208-r5.ebuild b/sec-policy/selinux-links/selinux-links-2.20151208-r5.ebuild deleted file mode 100644 index be8fab119d6e..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="links" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-links/selinux-links-9999.ebuild b/sec-policy/selinux-links/selinux-links-9999.ebuild index bff2ad7f4a1a..9595d84d7365 100644 --- a/sec-policy/selinux-links/selinux-links-9999.ebuild +++ b/sec-policy/selinux-links/selinux-links-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="links" diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-lircd/Manifest +++ b/sec-policy/selinux-lircd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r10.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r10.ebuild deleted file mode 100644 index 5213621b4cac..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r1.ebuild deleted file mode 100644 index 6e8fb1deeb7d..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r2.ebuild deleted file mode 100644 index 6e8fb1deeb7d..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r3.ebuild deleted file mode 100644 index 94d7f253c8f0..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r5.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r5.ebuild deleted file mode 100644 index f3f630a09ae3..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lircd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild index 94d7f253c8f0..4016e7ceba1b 100644 --- a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild +++ b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="lircd" diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-loadkeys/Manifest +++ b/sec-policy/selinux-loadkeys/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r10.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r10.ebuild deleted file mode 100644 index 9911ffbe2fea..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r1.ebuild deleted file mode 100644 index 68d145347d17..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r2.ebuild deleted file mode 100644 index 68d145347d17..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r3.ebuild deleted file mode 100644 index e7414a8e3d60..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r5.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r5.ebuild deleted file mode 100644 index 7f050517d4c7..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="loadkeys" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild index e7414a8e3d60..aa6d0b8b98f3 100644 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="loadkeys" diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-lockdev/Manifest +++ b/sec-policy/selinux-lockdev/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r10.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r10.ebuild deleted file mode 100644 index 1e4bd5a2d304..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r1.ebuild deleted file mode 100644 index c3a6174ca0d7..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r2.ebuild deleted file mode 100644 index c3a6174ca0d7..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r3.ebuild deleted file mode 100644 index a67b27b0b794..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r5.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r5.ebuild deleted file mode 100644 index 2138f7589082..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild index a67b27b0b794..f5065b3644b1 100644 --- a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild +++ b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="lockdev" diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-logrotate/Manifest +++ b/sec-policy/selinux-logrotate/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r10.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r10.ebuild deleted file mode 100644 index 152e19d6f727..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r1.ebuild deleted file mode 100644 index 657673e0ce12..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r2.ebuild deleted file mode 100644 index 657673e0ce12..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r3.ebuild deleted file mode 100644 index da9900c28deb..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r5.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r5.ebuild deleted file mode 100644 index 2a76eaa15ea2..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logrotate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild index da9900c28deb..a16e15de94fa 100644 --- a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild +++ b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="logrotate" diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-logsentry/Manifest +++ b/sec-policy/selinux-logsentry/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r10.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r10.ebuild deleted file mode 100644 index 64ea7dd9c905..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r1.ebuild deleted file mode 100644 index 48bb8d023f59..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r2.ebuild deleted file mode 100644 index 48bb8d023f59..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r3.ebuild deleted file mode 100644 index 68c34cb2524b..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r5.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r5.ebuild deleted file mode 100644 index 7486fab1bdb3..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logsentry" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild index 68c34cb2524b..fa57a7c3967b 100644 --- a/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild +++ b/sec-policy/selinux-logsentry/selinux-logsentry-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="logsentry" diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-logwatch/Manifest +++ b/sec-policy/selinux-logwatch/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r10.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r10.ebuild deleted file mode 100644 index a54eab935df2..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r1.ebuild deleted file mode 100644 index 195f07d71926..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r2.ebuild deleted file mode 100644 index 195f07d71926..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r3.ebuild deleted file mode 100644 index e05fb42e28ea..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r5.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r5.ebuild deleted file mode 100644 index b76b861156ee..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="logwatch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild index e05fb42e28ea..96d13754cc3e 100644 --- a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild +++ b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="logwatch" diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-lpd/Manifest +++ b/sec-policy/selinux-lpd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r10.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r10.ebuild deleted file mode 100644 index 95e36bb063cc..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r1.ebuild deleted file mode 100644 index c6f984743f8d..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r2.ebuild deleted file mode 100644 index c6f984743f8d..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r3.ebuild deleted file mode 100644 index 54d0f9ec36c2..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r5.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r5.ebuild deleted file mode 100644 index e9df192e86aa..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="lpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild index 54d0f9ec36c2..14d8af46f19f 100644 --- a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild +++ b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="lpd" diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-mailman/Manifest +++ b/sec-policy/selinux-mailman/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r10.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r10.ebuild deleted file mode 100644 index c15b70b0526a..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r1.ebuild deleted file mode 100644 index 6de962f6d3f1..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r2.ebuild deleted file mode 100644 index 6de962f6d3f1..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r3.ebuild deleted file mode 100644 index 28830686be69..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r5.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r5.ebuild deleted file mode 100644 index e357009dd89e..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mailman" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild index 28830686be69..80c11941fec5 100644 --- a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild +++ b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mailman" diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-makewhatis/Manifest +++ b/sec-policy/selinux-makewhatis/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r10.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r10.ebuild deleted file mode 100644 index c8eab5e9200c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r1.ebuild deleted file mode 100644 index 9bfa23543486..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r2.ebuild deleted file mode 100644 index 9bfa23543486..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r3.ebuild deleted file mode 100644 index 732eb9c27ddd..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r5.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r5.ebuild deleted file mode 100644 index a48a89f34c0e..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="makewhatis" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild index 732eb9c27ddd..e65faf455dc5 100644 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="makewhatis" diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-mandb/Manifest +++ b/sec-policy/selinux-mandb/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r10.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r10.ebuild deleted file mode 100644 index 51da70018075..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r1.ebuild deleted file mode 100644 index 5be31507fa00..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r2.ebuild deleted file mode 100644 index 5be31507fa00..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r3.ebuild deleted file mode 100644 index 30d746c52461..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r5.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r5.ebuild deleted file mode 100644 index 2a6cb7cffa96..000000000000 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mandb" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mandb" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild b/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild index 30d746c52461..7df57ec2fffd 100644 --- a/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild +++ b/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mandb" diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-mcelog/Manifest +++ b/sec-policy/selinux-mcelog/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r10.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r10.ebuild deleted file mode 100644 index 3391f9f84cb0..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r1.ebuild deleted file mode 100644 index 26b401aff051..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r2.ebuild deleted file mode 100644 index 26b401aff051..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r3.ebuild deleted file mode 100644 index 61eef8b74f12..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r5.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r5.ebuild deleted file mode 100644 index 71f94cc97169..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mcelog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild index 61eef8b74f12..19168a5f4a26 100644 --- a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild +++ b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mcelog" diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-memcached/Manifest +++ b/sec-policy/selinux-memcached/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r10.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r10.ebuild deleted file mode 100644 index 0988228ea29d..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r1.ebuild deleted file mode 100644 index 3bf5d39ca104..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r2.ebuild deleted file mode 100644 index 3bf5d39ca104..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r3.ebuild deleted file mode 100644 index 75b9c53c9d71..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r5.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r5.ebuild deleted file mode 100644 index bb9f74a38918..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="memcached" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild index 75b9c53c9d71..c72b3e1a20d4 100644 --- a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild +++ b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="memcached" diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-milter/Manifest +++ b/sec-policy/selinux-milter/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r10.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r10.ebuild deleted file mode 100644 index 8b4dcebeaae0..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20151208-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20151208-r1.ebuild deleted file mode 100644 index 42b6c2bee699..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20151208-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20151208-r2.ebuild deleted file mode 100644 index 42b6c2bee699..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20151208-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20151208-r3.ebuild deleted file mode 100644 index 7ee8e33b9266..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20151208-r5.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20151208-r5.ebuild deleted file mode 100644 index 4bc28f986274..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="milter" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-milter/selinux-milter-9999.ebuild b/sec-policy/selinux-milter/selinux-milter-9999.ebuild index 7ee8e33b9266..7f464f5551cb 100644 --- a/sec-policy/selinux-milter/selinux-milter-9999.ebuild +++ b/sec-policy/selinux-milter/selinux-milter-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="milter" diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-modemmanager/Manifest +++ b/sec-policy/selinux-modemmanager/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r10.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r10.ebuild deleted file mode 100644 index 0b7aa2530658..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r1.ebuild deleted file mode 100644 index 047efab65ad3..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r2.ebuild deleted file mode 100644 index 047efab65ad3..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r3.ebuild deleted file mode 100644 index d59820af8801..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r5.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r5.ebuild deleted file mode 100644 index 55d00c2b41c6..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="modemmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild index d59820af8801..7410d1b10238 100644 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="modemmanager" diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-mono/Manifest +++ b/sec-policy/selinux-mono/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r10.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r10.ebuild deleted file mode 100644 index 1e5843d83948..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20151208-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20151208-r1.ebuild deleted file mode 100644 index e223409c9c2e..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20151208-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20151208-r2.ebuild deleted file mode 100644 index e223409c9c2e..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20151208-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20151208-r3.ebuild deleted file mode 100644 index 223999c7849d..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20151208-r5.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20151208-r5.ebuild deleted file mode 100644 index 1a0ed3ebfbfb..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mono" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-mono/selinux-mono-9999.ebuild b/sec-policy/selinux-mono/selinux-mono-9999.ebuild index 223999c7849d..3d1209b669a4 100644 --- a/sec-policy/selinux-mono/selinux-mono-9999.ebuild +++ b/sec-policy/selinux-mono/selinux-mono-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mono" diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-mozilla/Manifest +++ b/sec-policy/selinux-mozilla/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r10.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r10.ebuild deleted file mode 100644 index f2bed24403bd..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r1.ebuild deleted file mode 100644 index c8f432e4eba7..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r2.ebuild deleted file mode 100644 index c8f432e4eba7..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r3.ebuild deleted file mode 100644 index cfcb36cfe254..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r5.ebuild deleted file mode 100644 index ed595ddd3296..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mozilla" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild index cfcb36cfe254..f5a0aff362e3 100644 --- a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild +++ b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="mozilla" diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-mpd/Manifest +++ b/sec-policy/selinux-mpd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r10.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r10.ebuild deleted file mode 100644 index e8b5c88dd7bb..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r1.ebuild deleted file mode 100644 index 182dc603e144..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r2.ebuild deleted file mode 100644 index 182dc603e144..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r3.ebuild deleted file mode 100644 index 20769dcb0319..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r5.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r5.ebuild deleted file mode 100644 index 913ef3b3ebe3..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild index 20769dcb0319..35849176e6c1 100644 --- a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild +++ b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mpd" diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-mplayer/Manifest +++ b/sec-policy/selinux-mplayer/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch b/sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch deleted file mode 100644 index de6a559cacbf..000000000000 --- a/sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch +++ /dev/null @@ -1,22 +0,0 @@ ---- contrib/mplayer.te 2012-11-25 21:02:45.896073761 +0100 -+++ contrib/mplayer.te 2012-11-25 21:02:14.847042646 +0100 -@@ -207,8 +207,6 @@ - xserver_user_x_domain_template(mplayer, mplayer_t, mplayer_tmpfs_t) - - ifdef(`distro_gentoo',` -- alsa_domain(mplayer_t, mplayer_tmpfs_t) -- - xdg_manage_videos_home(mplayer_t) - - tunable_policy(`mplayer_read_user_content',` -@@ -226,6 +224,10 @@ - - userdom_write_user_tmp_sockets(mplayer_t) - ') -+ -+ optional_policy(` -+ alsa_domain(mplayer_t, mplayer_tmpfs_t) -+ ') - ') - - ifndef(`enable_mls',` diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r10.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r10.ebuild deleted file mode 100644 index 718fd6f07882..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r1.ebuild deleted file mode 100644 index 1262343d39cf..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r2.ebuild deleted file mode 100644 index 1262343d39cf..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r3.ebuild deleted file mode 100644 index 1b3fd88ec0f3..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r5.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r5.ebuild deleted file mode 100644 index da5d5b463c4a..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="mplayer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild index 1b3fd88ec0f3..c9702435a867 100644 --- a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild +++ b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="mplayer" diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-mrtg/Manifest +++ b/sec-policy/selinux-mrtg/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r10.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r10.ebuild deleted file mode 100644 index c06769b0ece9..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r1.ebuild deleted file mode 100644 index ff45a86201e2..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r2.ebuild deleted file mode 100644 index ff45a86201e2..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r3.ebuild deleted file mode 100644 index f931f3f619df..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r5.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r5.ebuild deleted file mode 100644 index 82c187f1600a..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mrtg" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild index f931f3f619df..19c8ab551023 100644 --- a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild +++ b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mrtg" diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-munin/Manifest +++ b/sec-policy/selinux-munin/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r10.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r10.ebuild deleted file mode 100644 index c626246cda86..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20151208-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20151208-r1.ebuild deleted file mode 100644 index 212cbf75cbda..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20151208-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20151208-r2.ebuild deleted file mode 100644 index 212cbf75cbda..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20151208-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20151208-r3.ebuild deleted file mode 100644 index 23da11969c87..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20151208-r5.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20151208-r5.ebuild deleted file mode 100644 index 18cbecf20521..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="munin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-munin/selinux-munin-9999.ebuild b/sec-policy/selinux-munin/selinux-munin-9999.ebuild index 23da11969c87..ddf4f1d25b15 100644 --- a/sec-policy/selinux-munin/selinux-munin-9999.ebuild +++ b/sec-policy/selinux-munin/selinux-munin-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="munin" diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-mutt/Manifest +++ b/sec-policy/selinux-mutt/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r10.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r10.ebuild deleted file mode 100644 index bb1dc217fcd1..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r1.ebuild deleted file mode 100644 index 8624b5f75fbc..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r2.ebuild deleted file mode 100644 index 8624b5f75fbc..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r3.ebuild deleted file mode 100644 index 9a9916aa4960..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r5.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r5.ebuild deleted file mode 100644 index 28662e25f04c..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mutt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild index 9a9916aa4960..e2b9400f9438 100644 --- a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild +++ b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mutt" diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-mysql/Manifest +++ b/sec-policy/selinux-mysql/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r10.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r10.ebuild deleted file mode 100644 index 55327b52435f..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r1.ebuild deleted file mode 100644 index 50d4b7b1e8c8..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r2.ebuild deleted file mode 100644 index 50d4b7b1e8c8..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r3.ebuild deleted file mode 100644 index 47476ac3cf4f..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r5.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r5.ebuild deleted file mode 100644 index ad3ca637dbf2..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="mysql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild index 47476ac3cf4f..fec218e9136f 100644 --- a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild +++ b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="mysql" diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-nagios/Manifest +++ b/sec-policy/selinux-nagios/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r10.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r10.ebuild deleted file mode 100644 index 6c6afc292f5d..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r1.ebuild deleted file mode 100644 index a9a0eafd41ed..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r2.ebuild deleted file mode 100644 index a9a0eafd41ed..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r3.ebuild deleted file mode 100644 index 8577be723b75..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r5.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r5.ebuild deleted file mode 100644 index e1d541d309d6..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nagios" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild index 8577be723b75..719b6339deda 100644 --- a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild +++ b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nagios" diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ncftool/Manifest +++ b/sec-policy/selinux-ncftool/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r10.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r10.ebuild deleted file mode 100644 index a9f6abcf7a6c..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r1.ebuild deleted file mode 100644 index 7a8e6829dbc3..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r2.ebuild deleted file mode 100644 index 7a8e6829dbc3..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r3.ebuild deleted file mode 100644 index c118bba21857..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r5.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r5.ebuild deleted file mode 100644 index b383c2c91097..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ncftool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild index c118bba21857..beca5e076bb4 100644 --- a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild +++ b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ncftool" diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-nessus/Manifest +++ b/sec-policy/selinux-nessus/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r10.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r10.ebuild deleted file mode 100644 index f206dce93d77..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r1.ebuild deleted file mode 100644 index ca90ea2979e7..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r2.ebuild deleted file mode 100644 index ca90ea2979e7..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r3.ebuild deleted file mode 100644 index b6fc62d961e9..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r5.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r5.ebuild deleted file mode 100644 index 16a4d523c765..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nessus" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild index b6fc62d961e9..926d050d058c 100644 --- a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild +++ b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nessus" diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-networkmanager/Manifest +++ b/sec-policy/selinux-networkmanager/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r10.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r10.ebuild deleted file mode 100644 index ce94ca1b938a..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r1.ebuild deleted file mode 100644 index 8db34d4f8bd9..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r2.ebuild deleted file mode 100644 index 8db34d4f8bd9..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r3.ebuild deleted file mode 100644 index 9e3b0f2c79a2..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r5.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r5.ebuild deleted file mode 100644 index 56f0c836c470..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="networkmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild index 9e3b0f2c79a2..e8188ae57f2b 100644 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="networkmanager" diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-nginx/Manifest +++ b/sec-policy/selinux-nginx/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch b/sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch deleted file mode 100644 index 3a5b69f7b5b1..000000000000 --- a/sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch +++ /dev/null @@ -1,42 +0,0 @@ ---- contrib.orig/nginx.te 2012-11-24 19:52:13.439337617 +0100 -+++ contrib/nginx.te 2012-11-24 18:34:57.565327680 +0100 -@@ -124,33 +124,33 @@ - sysnet_dns_name_resolve(nginx_t) - - --tunable_policy(`gentoo_nginx_enable_http_server',` -+tunable_policy(`nginx_enable_http_server',` - corenet_tcp_bind_http_port(nginx_t) - apache_read_all_content(nginx_t) - apache_manage_all_rw_content(nginx_t) - ') - - # We enable both binding and connecting, since nginx acts here as a reverse proxy --tunable_policy(`gentoo_nginx_enable_imap_server',` -+tunable_policy(`nginx_enable_imap_server',` - corenet_tcp_bind_pop_port(nginx_t) - corenet_tcp_connect_pop_port(nginx_t) - ') - --tunable_policy(`gentoo_nginx_enable_pop3_server',` -+tunable_policy(`nginx_enable_pop3_server',` - corenet_tcp_bind_pop_port(nginx_t) - corenet_tcp_connect_pop_port(nginx_t) - ') - --tunable_policy(`gentoo_nginx_enable_smtp_server',` -+tunable_policy(`nginx_enable_smtp_server',` - corenet_tcp_bind_smtp_port(nginx_t) - corenet_tcp_connect_smtp_port(nginx_t) - ') - --tunable_policy(`gentoo_nginx_can_network_connect_http',` -+tunable_policy(`nginx_can_network_connect_http',` - corenet_tcp_connect_http_port(nginx_t) - ') - --tunable_policy(`gentoo_nginx_can_network_connect',` -+tunable_policy(`nginx_can_network_connect',` - corenet_tcp_connect_all_ports(nginx_t) - ') - diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r10.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r10.ebuild deleted file mode 100644 index f7a372c07c02..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r1.ebuild deleted file mode 100644 index 1e631ec154c8..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r2.ebuild deleted file mode 100644 index 1e631ec154c8..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r3.ebuild deleted file mode 100644 index 19890ff900dd..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r5.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r5.ebuild deleted file mode 100644 index 5585482fb33a..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nginx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild index 19890ff900dd..16a322bc6249 100644 --- a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild +++ b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nginx" diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-nslcd/Manifest +++ b/sec-policy/selinux-nslcd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r10.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r10.ebuild deleted file mode 100644 index d8a16ed8f8fc..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r1.ebuild deleted file mode 100644 index a220ae391a73..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r2.ebuild deleted file mode 100644 index a220ae391a73..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r3.ebuild deleted file mode 100644 index 8072fdd1f7ca..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r5.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r5.ebuild deleted file mode 100644 index 12f9e37f20f3..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nslcd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild index 8072fdd1f7ca..be1b7f2cceb0 100644 --- a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild +++ b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nslcd" diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ntop/Manifest +++ b/sec-policy/selinux-ntop/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r10.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r10.ebuild deleted file mode 100644 index 2260f3f7e27b..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r1.ebuild deleted file mode 100644 index 1ebe135e73d7..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r2.ebuild deleted file mode 100644 index 1ebe135e73d7..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r3.ebuild deleted file mode 100644 index 176a9280fc8d..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r5.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r5.ebuild deleted file mode 100644 index fde2555bc9a4..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntop" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild index 176a9280fc8d..7c825d518be5 100644 --- a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild +++ b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ntop" diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ntp/Manifest +++ b/sec-policy/selinux-ntp/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r10.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r10.ebuild deleted file mode 100644 index a3d91ee94dbc..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r1.ebuild deleted file mode 100644 index 700d615f07ce..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r2.ebuild deleted file mode 100644 index 700d615f07ce..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r3.ebuild deleted file mode 100644 index 8f51c4e18de2..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r5.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r5.ebuild deleted file mode 100644 index cdbe4d69ba57..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ntp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild index 8f51c4e18de2..059d97cba3a3 100644 --- a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild +++ b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ntp" diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-nut/Manifest +++ b/sec-policy/selinux-nut/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r10.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r10.ebuild deleted file mode 100644 index 6d7def56853c..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20151208-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20151208-r1.ebuild deleted file mode 100644 index 315979ca98e2..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20151208-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20151208-r2.ebuild deleted file mode 100644 index 315979ca98e2..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20151208-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20151208-r3.ebuild deleted file mode 100644 index f08890b36e2a..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20151208-r5.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20151208-r5.ebuild deleted file mode 100644 index 6f8f37787da4..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nut" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-nut/selinux-nut-9999.ebuild b/sec-policy/selinux-nut/selinux-nut-9999.ebuild index f08890b36e2a..21f550d04045 100644 --- a/sec-policy/selinux-nut/selinux-nut-9999.ebuild +++ b/sec-policy/selinux-nut/selinux-nut-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nut" diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-nx/Manifest +++ b/sec-policy/selinux-nx/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r10.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r10.ebuild deleted file mode 100644 index 68bcf34ac5fe..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20151208-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20151208-r1.ebuild deleted file mode 100644 index 56e4294530cd..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20151208-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20151208-r2.ebuild deleted file mode 100644 index 56e4294530cd..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20151208-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20151208-r3.ebuild deleted file mode 100644 index e03e599e5d8f..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20151208-r5.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20151208-r5.ebuild deleted file mode 100644 index 3d8cdfb534a1..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="nx" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-nx/selinux-nx-9999.ebuild b/sec-policy/selinux-nx/selinux-nx-9999.ebuild index e03e599e5d8f..bdab808d7ac4 100644 --- a/sec-policy/selinux-nx/selinux-nx-9999.ebuild +++ b/sec-policy/selinux-nx/selinux-nx-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="nx" diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-oddjob/Manifest +++ b/sec-policy/selinux-oddjob/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r10.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r10.ebuild deleted file mode 100644 index fea6d62fd267..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r1.ebuild deleted file mode 100644 index db08f136a3ec..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r2.ebuild deleted file mode 100644 index db08f136a3ec..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r3.ebuild deleted file mode 100644 index ecfb017f7d4f..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r5.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r5.ebuild deleted file mode 100644 index aa8b077c92d7..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oddjob" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild index ecfb017f7d4f..1fb78b9e3763 100644 --- a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild +++ b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="oddjob" diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-oident/Manifest +++ b/sec-policy/selinux-oident/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r10.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r10.ebuild deleted file mode 100644 index 2039666e21a5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20151208-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20151208-r1.ebuild deleted file mode 100644 index 008062b14165..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20151208-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20151208-r2.ebuild deleted file mode 100644 index 008062b14165..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20151208-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20151208-r3.ebuild deleted file mode 100644 index c9c9adff56d5..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20151208-r5.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20151208-r5.ebuild deleted file mode 100644 index 74dea64f5467..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="oident" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-oident/selinux-oident-9999.ebuild b/sec-policy/selinux-oident/selinux-oident-9999.ebuild index c9c9adff56d5..f8920685c8b1 100644 --- a/sec-policy/selinux-oident/selinux-oident-9999.ebuild +++ b/sec-policy/selinux-oident/selinux-oident-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="oident" diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-openct/Manifest +++ b/sec-policy/selinux-openct/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r10.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r10.ebuild deleted file mode 100644 index 852d9d7cbd17..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20151208-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20151208-r1.ebuild deleted file mode 100644 index 59a3eb36258f..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20151208-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20151208-r2.ebuild deleted file mode 100644 index 59a3eb36258f..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20151208-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20151208-r3.ebuild deleted file mode 100644 index 30d048d5707d..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20151208-r5.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20151208-r5.ebuild deleted file mode 100644 index 373b4580766a..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openct" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-openct/selinux-openct-9999.ebuild b/sec-policy/selinux-openct/selinux-openct-9999.ebuild index 30d048d5707d..c6b361c57715 100644 --- a/sec-policy/selinux-openct/selinux-openct-9999.ebuild +++ b/sec-policy/selinux-openct/selinux-openct-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="openct" diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-openrc/Manifest +++ b/sec-policy/selinux-openrc/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r10.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r10.ebuild deleted file mode 100644 index 730d2a3bf877..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r1.ebuild deleted file mode 100644 index 3829ce22a3a0..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r2.ebuild deleted file mode 100644 index 3829ce22a3a0..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r3.ebuild deleted file mode 100644 index 2be1788966da..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r5.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r5.ebuild deleted file mode 100644 index 11499628a5df..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openrc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild b/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild index 2be1788966da..8a52c1a521d2 100644 --- a/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild +++ b/sec-policy/selinux-openrc/selinux-openrc-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="openrc" diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-openvpn/Manifest +++ b/sec-policy/selinux-openvpn/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r10.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r10.ebuild deleted file mode 100644 index 2e263cf0e694..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r1.ebuild deleted file mode 100644 index 64a4a0b2ccf8..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r2.ebuild deleted file mode 100644 index 64a4a0b2ccf8..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r3.ebuild deleted file mode 100644 index 8e7e23d57067..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r5.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r5.ebuild deleted file mode 100644 index 922390a28d01..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="openvpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild index 8e7e23d57067..9d2ae58c44d5 100644 --- a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild +++ b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="openvpn" diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-pan/Manifest +++ b/sec-policy/selinux-pan/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r10.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r10.ebuild deleted file mode 100644 index 2c4faf4fdc45..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20151208-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20151208-r1.ebuild deleted file mode 100644 index c4dcea3a9420..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20151208-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20151208-r2.ebuild deleted file mode 100644 index c4dcea3a9420..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20151208-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20151208-r3.ebuild deleted file mode 100644 index d60238368534..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20151208-r5.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20151208-r5.ebuild deleted file mode 100644 index cb6935d2903d..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pan" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-pan/selinux-pan-9999.ebuild b/sec-policy/selinux-pan/selinux-pan-9999.ebuild index d60238368534..5095e225a059 100644 --- a/sec-policy/selinux-pan/selinux-pan-9999.ebuild +++ b/sec-policy/selinux-pan/selinux-pan-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pan" diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-pcmcia/Manifest +++ b/sec-policy/selinux-pcmcia/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r10.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r10.ebuild deleted file mode 100644 index 21436a86628f..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r1.ebuild deleted file mode 100644 index cf7aa798fab0..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r2.ebuild deleted file mode 100644 index cf7aa798fab0..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r3.ebuild deleted file mode 100644 index 2392511933ce..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r5.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r5.ebuild deleted file mode 100644 index 674e70c7953d..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcmcia" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild index 2392511933ce..c348476d6078 100644 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pcmcia" diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-pcscd/Manifest +++ b/sec-policy/selinux-pcscd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r10.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r10.ebuild deleted file mode 100644 index 80eb5e782e30..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r1.ebuild deleted file mode 100644 index 4675227ed52f..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r2.ebuild deleted file mode 100644 index 4675227ed52f..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r3.ebuild deleted file mode 100644 index faafef7d343f..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r5.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r5.ebuild deleted file mode 100644 index c3ed9f4de2a3..000000000000 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pcscd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcscd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild index faafef7d343f..1b5e0c614c08 100644 --- a/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild +++ b/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pcscd" diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-perdition/Manifest +++ b/sec-policy/selinux-perdition/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r10.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r10.ebuild deleted file mode 100644 index 375502172854..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r1.ebuild deleted file mode 100644 index da51260d9684..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r2.ebuild deleted file mode 100644 index da51260d9684..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r3.ebuild deleted file mode 100644 index a3835e063379..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r5.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r5.ebuild deleted file mode 100644 index 7c9b77550649..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="perdition" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild index a3835e063379..9546f3d3c767 100644 --- a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild +++ b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="perdition" diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-phpfpm/Manifest +++ b/sec-policy/selinux-phpfpm/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r10.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r10.ebuild deleted file mode 100644 index 990f47e1211f..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r1.ebuild deleted file mode 100644 index 23428603b612..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r2.ebuild deleted file mode 100644 index 23428603b612..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r3.ebuild deleted file mode 100644 index 530c5b6be511..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r5.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r5.ebuild deleted file mode 100644 index 1906acf8532d..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="phpfpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild index 530c5b6be511..4adfad5e77cf 100644 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="phpfpm" diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-plymouthd/Manifest +++ b/sec-policy/selinux-plymouthd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r10.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r10.ebuild deleted file mode 100644 index 27f8c9a62690..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r1.ebuild deleted file mode 100644 index 09634a0e9231..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r2.ebuild deleted file mode 100644 index 09634a0e9231..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r3.ebuild deleted file mode 100644 index c58c7d7ca6ed..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r5.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r5.ebuild deleted file mode 100644 index c75e21256042..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="plymouthd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild index c58c7d7ca6ed..2e7550c0d101 100644 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="plymouthd" diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-podsleuth/Manifest +++ b/sec-policy/selinux-podsleuth/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r10.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r10.ebuild deleted file mode 100644 index a2fa9f325b89..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r1.ebuild deleted file mode 100644 index 75100cc9cfc6..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r2.ebuild deleted file mode 100644 index 75100cc9cfc6..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r3.ebuild deleted file mode 100644 index f3b16fab6266..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r5.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r5.ebuild deleted file mode 100644 index b9ef54374a04..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="podsleuth" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild index f3b16fab6266..04fd1ed9ca2b 100644 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="podsleuth" diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-policykit/Manifest +++ b/sec-policy/selinux-policykit/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r10.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r10.ebuild deleted file mode 100644 index 97f75c8218e7..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r1.ebuild deleted file mode 100644 index 1ad551ac3de8..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r2.ebuild deleted file mode 100644 index 1ad551ac3de8..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r3.ebuild deleted file mode 100644 index e1ab13f9c692..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r5.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r5.ebuild deleted file mode 100644 index ccf6fe0318c9..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="policykit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild index e1ab13f9c692..986bb587d3be 100644 --- a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild +++ b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="policykit" diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-portmap/Manifest +++ b/sec-policy/selinux-portmap/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r10.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r10.ebuild deleted file mode 100644 index 136587661e7a..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r1.ebuild deleted file mode 100644 index 00061c2a0215..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r2.ebuild deleted file mode 100644 index 00061c2a0215..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r3.ebuild deleted file mode 100644 index 1a6c49457155..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r5.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r5.ebuild deleted file mode 100644 index 9a54569a5f5d..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="portmap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild index 1a6c49457155..4adc505490ae 100644 --- a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild +++ b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="portmap" diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-postfix/Manifest +++ b/sec-policy/selinux-postfix/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r10.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r10.ebuild deleted file mode 100644 index 3cb66e662fdc..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r1.ebuild deleted file mode 100644 index 0b581878226e..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r2.ebuild deleted file mode 100644 index 0b581878226e..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r3.ebuild deleted file mode 100644 index 425581c83787..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r5.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r5.ebuild deleted file mode 100644 index 111388c1ecd3..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postfix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild index 425581c83787..cbbac189d9b7 100644 --- a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild +++ b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="postfix" diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-postgresql/Manifest +++ b/sec-policy/selinux-postgresql/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r10.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r10.ebuild deleted file mode 100644 index 2c89dd90b5d6..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r1.ebuild deleted file mode 100644 index a1c0ab365b19..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r2.ebuild deleted file mode 100644 index a1c0ab365b19..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r3.ebuild deleted file mode 100644 index 5a1f069204a0..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r5.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r5.ebuild deleted file mode 100644 index 70b2b58b8bc7..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgresql" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild index 5a1f069204a0..e9876765af7f 100644 --- a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild +++ b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="postgresql" diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-postgrey/Manifest +++ b/sec-policy/selinux-postgrey/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r10.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r10.ebuild deleted file mode 100644 index e0b5d461af3b..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r1.ebuild deleted file mode 100644 index e2b28fee4ecf..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r2.ebuild deleted file mode 100644 index e2b28fee4ecf..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r3.ebuild deleted file mode 100644 index 74307f03fc86..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r5.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r5.ebuild deleted file mode 100644 index fb7c1c96fb09..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="postgrey" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild index 74307f03fc86..0ae029288bd9 100644 --- a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild +++ b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="postgrey" diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ppp/Manifest +++ b/sec-policy/selinux-ppp/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r10.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r10.ebuild deleted file mode 100644 index 274c23471a40..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r1.ebuild deleted file mode 100644 index 1d259269c92b..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r2.ebuild deleted file mode 100644 index 1d259269c92b..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r3.ebuild deleted file mode 100644 index ddab7cc4a030..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r5.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r5.ebuild deleted file mode 100644 index f5d250ea8e35..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ppp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild index ddab7cc4a030..16d6e6f5ffa4 100644 --- a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild +++ b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ppp" diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-prelink/Manifest +++ b/sec-policy/selinux-prelink/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r10.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r10.ebuild deleted file mode 100644 index 26c7d0afee25..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r1.ebuild deleted file mode 100644 index 7d070b7c1f02..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r2.ebuild deleted file mode 100644 index 7d070b7c1f02..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r3.ebuild deleted file mode 100644 index 4ddfcfb4a5c9..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r5.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r5.ebuild deleted file mode 100644 index 3010183c39af..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelink" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild index 4ddfcfb4a5c9..c4a75e443501 100644 --- a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild +++ b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="prelink" diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-prelude/Manifest +++ b/sec-policy/selinux-prelude/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r10.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r10.ebuild deleted file mode 100644 index 8233c0437ce2..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r1.ebuild deleted file mode 100644 index e8d1a7eb3b13..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r2.ebuild deleted file mode 100644 index e8d1a7eb3b13..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r3.ebuild deleted file mode 100644 index c2d81159a93b..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r5.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r5.ebuild deleted file mode 100644 index feb6e6e206b2..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="prelude" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild index c2d81159a93b..afa56e23c14e 100644 --- a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild +++ b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="prelude" diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-privoxy/Manifest +++ b/sec-policy/selinux-privoxy/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r10.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r10.ebuild deleted file mode 100644 index 2468a5912b7c..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r1.ebuild deleted file mode 100644 index 155b795f0f2b..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r2.ebuild deleted file mode 100644 index 155b795f0f2b..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r3.ebuild deleted file mode 100644 index 31974133de88..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r5.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r5.ebuild deleted file mode 100644 index 73c08d86bb74..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="privoxy" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild index 31974133de88..a61322d84b5d 100644 --- a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild +++ b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="privoxy" diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-procmail/Manifest +++ b/sec-policy/selinux-procmail/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r10.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r10.ebuild deleted file mode 100644 index d0eb4fe862b6..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r1.ebuild deleted file mode 100644 index d59e638bd562..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r2.ebuild deleted file mode 100644 index d59e638bd562..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r3.ebuild deleted file mode 100644 index 121f4fc8a920..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r5.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r5.ebuild deleted file mode 100644 index 7c11d15d7d34..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="procmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild index 121f4fc8a920..f2b47c365ab7 100644 --- a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild +++ b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="procmail" diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-psad/Manifest +++ b/sec-policy/selinux-psad/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r10.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r10.ebuild deleted file mode 100644 index 7a47a885ceba..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20151208-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20151208-r1.ebuild deleted file mode 100644 index ccbb1c1e9d3a..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20151208-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20151208-r2.ebuild deleted file mode 100644 index ccbb1c1e9d3a..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20151208-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20151208-r3.ebuild deleted file mode 100644 index 3073bb35799a..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20151208-r5.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20151208-r5.ebuild deleted file mode 100644 index 27be93a36afe..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="psad" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-psad/selinux-psad-9999.ebuild b/sec-policy/selinux-psad/selinux-psad-9999.ebuild index 3073bb35799a..054e2f945361 100644 --- a/sec-policy/selinux-psad/selinux-psad-9999.ebuild +++ b/sec-policy/selinux-psad/selinux-psad-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="psad" diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-publicfile/Manifest +++ b/sec-policy/selinux-publicfile/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r10.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r10.ebuild deleted file mode 100644 index fe3870052b38..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r1.ebuild deleted file mode 100644 index 88a07112c46c..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r2.ebuild deleted file mode 100644 index 88a07112c46c..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r3.ebuild deleted file mode 100644 index d7e487d50ed9..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r5.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r5.ebuild deleted file mode 100644 index adef3de54edf..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="publicfile" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild index d7e487d50ed9..b0ffe65cd41f 100644 --- a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild +++ b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="publicfile" diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-pulseaudio/Manifest +++ b/sec-policy/selinux-pulseaudio/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r10.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r10.ebuild deleted file mode 100644 index 0c0b29ec8fbc..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r1.ebuild deleted file mode 100644 index a7677598e9f0..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r2.ebuild deleted file mode 100644 index a7677598e9f0..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r3.ebuild deleted file mode 100644 index df711098d411..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r5.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r5.ebuild deleted file mode 100644 index aeb63cd136ea..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pulseaudio" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild index df711098d411..d83a67467150 100644 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pulseaudio" diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-puppet/Manifest +++ b/sec-policy/selinux-puppet/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r10.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r10.ebuild deleted file mode 100644 index a96ff4221289..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r1.ebuild deleted file mode 100644 index 274463661708..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r2.ebuild deleted file mode 100644 index 274463661708..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r3.ebuild deleted file mode 100644 index 1cf130523170..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r5.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r5.ebuild deleted file mode 100644 index d8086f5384dd..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="puppet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild index 1cf130523170..ce93cf9518a9 100644 --- a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild +++ b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="puppet" diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-pyicqt/Manifest +++ b/sec-policy/selinux-pyicqt/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r10.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r10.ebuild deleted file mode 100644 index 75f51bf58b42..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r1.ebuild deleted file mode 100644 index d8cff214b9f2..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r2.ebuild deleted file mode 100644 index d8cff214b9f2..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r3.ebuild deleted file mode 100644 index b1c87fc2f7f5..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r5.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r5.ebuild deleted file mode 100644 index 75acdfff610b..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild index b1c87fc2f7f5..11bf62d15cb5 100644 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pyicqt" diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-pyzor/Manifest +++ b/sec-policy/selinux-pyzor/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r10.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r10.ebuild deleted file mode 100644 index a3ed834b48f1..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r1.ebuild deleted file mode 100644 index 55fcd52c18db..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r2.ebuild deleted file mode 100644 index 55fcd52c18db..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r3.ebuild deleted file mode 100644 index c131df8f2b78..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r5.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r5.ebuild deleted file mode 100644 index df60ee345a76..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="pyzor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild index c131df8f2b78..859d37ec0280 100644 --- a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild +++ b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="pyzor" diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-qemu/Manifest +++ b/sec-policy/selinux-qemu/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r10.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r10.ebuild deleted file mode 100644 index 212aa15c997f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r1.ebuild deleted file mode 100644 index c90ecf3ec3b2..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r2.ebuild deleted file mode 100644 index c90ecf3ec3b2..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r3.ebuild deleted file mode 100644 index 7e5d0d4eaf9e..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r5.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r5.ebuild deleted file mode 100644 index 546219ae166f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qemu" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${RDEPEND} - sec-policy/selinux-virt -" diff --git a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild index 7e5d0d4eaf9e..ee983491d5fc 100644 --- a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild +++ b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="qemu" diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-qmail/Manifest +++ b/sec-policy/selinux-qmail/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r10.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r10.ebuild deleted file mode 100644 index 4c3a090dacd6..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r1.ebuild deleted file mode 100644 index 802e923c1919..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r2.ebuild deleted file mode 100644 index 802e923c1919..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r3.ebuild deleted file mode 100644 index 9453deec1187..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r5.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r5.ebuild deleted file mode 100644 index 8de3dbfca63f..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="qmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild index 9453deec1187..6a9a5a8f13e8 100644 --- a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild +++ b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="qmail" diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-quota/Manifest +++ b/sec-policy/selinux-quota/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r10.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r10.ebuild deleted file mode 100644 index 780278f10882..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20151208-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20151208-r1.ebuild deleted file mode 100644 index c35d2cfc52b0..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20151208-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20151208-r2.ebuild deleted file mode 100644 index c35d2cfc52b0..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20151208-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20151208-r3.ebuild deleted file mode 100644 index 51cc920225dd..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20151208-r5.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20151208-r5.ebuild deleted file mode 100644 index ec5194d0c255..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="quota" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sec-policy/selinux-quota/selinux-quota-9999.ebuild index 51cc920225dd..00423ace5fac 100644 --- a/sec-policy/selinux-quota/selinux-quota-9999.ebuild +++ b/sec-policy/selinux-quota/selinux-quota-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="quota" diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-radius/Manifest +++ b/sec-policy/selinux-radius/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r10.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r10.ebuild deleted file mode 100644 index 6269d0e1b491..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20151208-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20151208-r1.ebuild deleted file mode 100644 index 127496dd5435..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20151208-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20151208-r2.ebuild deleted file mode 100644 index 127496dd5435..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20151208-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20151208-r3.ebuild deleted file mode 100644 index 1d2037222e97..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20151208-r5.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20151208-r5.ebuild deleted file mode 100644 index 564a916e02d1..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radius" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-radius/selinux-radius-9999.ebuild b/sec-policy/selinux-radius/selinux-radius-9999.ebuild index 1d2037222e97..af8388e0adbe 100644 --- a/sec-policy/selinux-radius/selinux-radius-9999.ebuild +++ b/sec-policy/selinux-radius/selinux-radius-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="radius" diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-radvd/Manifest +++ b/sec-policy/selinux-radvd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r10.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r10.ebuild deleted file mode 100644 index 15ea31eefb3f..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r1.ebuild deleted file mode 100644 index 8a3240923126..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r2.ebuild deleted file mode 100644 index 8a3240923126..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r3.ebuild deleted file mode 100644 index 37d0f6fc3620..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r5.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r5.ebuild deleted file mode 100644 index abe6d7b13926..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="radvd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild index 37d0f6fc3620..8727c490394c 100644 --- a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild +++ b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="radvd" diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-razor/Manifest +++ b/sec-policy/selinux-razor/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r10.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r10.ebuild deleted file mode 100644 index 5a31953106b9..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20151208-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20151208-r1.ebuild deleted file mode 100644 index 6ca00384ea80..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20151208-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20151208-r2.ebuild deleted file mode 100644 index 6ca00384ea80..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20151208-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20151208-r3.ebuild deleted file mode 100644 index f6550a823991..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20151208-r5.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20151208-r5.ebuild deleted file mode 100644 index 87e3eb31118a..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="razor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-razor/selinux-razor-9999.ebuild b/sec-policy/selinux-razor/selinux-razor-9999.ebuild index f6550a823991..413a109c50af 100644 --- a/sec-policy/selinux-razor/selinux-razor-9999.ebuild +++ b/sec-policy/selinux-razor/selinux-razor-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="razor" diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-remotelogin/Manifest +++ b/sec-policy/selinux-remotelogin/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r10.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r10.ebuild deleted file mode 100644 index a275d71d6d41..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r1.ebuild deleted file mode 100644 index cb23be27657d..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r2.ebuild deleted file mode 100644 index cb23be27657d..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r3.ebuild deleted file mode 100644 index 1960ebda08b9..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r5.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r5.ebuild deleted file mode 100644 index 13dff672f574..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="remotelogin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild index 1960ebda08b9..ed200013d8cb 100644 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="remotelogin" diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-resolvconf/Manifest +++ b/sec-policy/selinux-resolvconf/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r10.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r10.ebuild deleted file mode 100644 index a49a3e2f4cd7..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r1.ebuild deleted file mode 100644 index 9e3fbc7be8b6..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r2.ebuild deleted file mode 100644 index 9e3fbc7be8b6..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r3.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r3.ebuild deleted file mode 100644 index b1a290cc454a..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r5.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r5.ebuild deleted file mode 100644 index 90fb10dc9841..000000000000 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="resolvconf" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for resolvconf" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild index b1a290cc454a..bb915a573cf0 100644 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="resolvconf" diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-rgmanager/Manifest +++ b/sec-policy/selinux-rgmanager/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r10.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r10.ebuild deleted file mode 100644 index b718bb076956..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r1.ebuild deleted file mode 100644 index 9792d21e3857..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r2.ebuild deleted file mode 100644 index 9792d21e3857..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r3.ebuild deleted file mode 100644 index 4b8bec837e62..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r5.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r5.ebuild deleted file mode 100644 index d57f0595d9de..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild index 4b8bec837e62..df233d0db1b9 100644 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rgmanager" diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-rngd/Manifest +++ b/sec-policy/selinux-rngd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r10.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r10.ebuild deleted file mode 100644 index 64334ec269de..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r1.ebuild deleted file mode 100644 index b3304a12ccb4..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r2.ebuild deleted file mode 100644 index b3304a12ccb4..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r3.ebuild deleted file mode 100644 index 7560fd406fdf..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r5.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r5.ebuild deleted file mode 100644 index f223473d2595..000000000000 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rngd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rngd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild b/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild index 7560fd406fdf..fe7990a2ff4b 100644 --- a/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild +++ b/sec-policy/selinux-rngd/selinux-rngd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rngd" diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-roundup/Manifest +++ b/sec-policy/selinux-roundup/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r10.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r10.ebuild deleted file mode 100644 index fddba62e93eb..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r1.ebuild deleted file mode 100644 index 6715e64f49c9..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r2.ebuild deleted file mode 100644 index 6715e64f49c9..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r3.ebuild deleted file mode 100644 index 8dc0c3968d02..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r5.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r5.ebuild deleted file mode 100644 index e422b7bdc47b..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="roundup" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild index 8dc0c3968d02..f0ed9e45bbd9 100644 --- a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild +++ b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="roundup" diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-rpc/Manifest +++ b/sec-policy/selinux-rpc/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r10.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r10.ebuild deleted file mode 100644 index 2cccb75af3e6..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r1.ebuild deleted file mode 100644 index ac22dc04861f..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r2.ebuild deleted file mode 100644 index ac22dc04861f..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r3.ebuild deleted file mode 100644 index 631a48220a64..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r5.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r5.ebuild deleted file mode 100644 index 88f78703d05c..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpc" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild index 631a48220a64..bc8301818f2d 100644 --- a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild +++ b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rpc" diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-rpcbind/Manifest +++ b/sec-policy/selinux-rpcbind/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r10.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r10.ebuild deleted file mode 100644 index 589a42f8ae48..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r1.ebuild deleted file mode 100644 index 2e7409ef07c7..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r2.ebuild deleted file mode 100644 index 2e7409ef07c7..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r3.ebuild deleted file mode 100644 index 5634f011edfc..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r5.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r5.ebuild deleted file mode 100644 index 63ced0cdc570..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpcbind" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild index 5634f011edfc..b7597eb84244 100644 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rpcbind" diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-rpm/Manifest +++ b/sec-policy/selinux-rpm/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r10.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r10.ebuild deleted file mode 100644 index 99c393f00d08..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r1.ebuild deleted file mode 100644 index ef4e509db291..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r2.ebuild deleted file mode 100644 index ef4e509db291..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r3.ebuild deleted file mode 100644 index 2b883640509d..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r5.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r5.ebuild deleted file mode 100644 index 475804ed7d38..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rpm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild index 2b883640509d..1259712ef748 100644 --- a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild +++ b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rpm" diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-rssh/Manifest +++ b/sec-policy/selinux-rssh/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r10.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r10.ebuild deleted file mode 100644 index cc4a093435bb..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r1.ebuild deleted file mode 100644 index 0a3b5bde66a7..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r2.ebuild deleted file mode 100644 index 0a3b5bde66a7..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r3.ebuild deleted file mode 100644 index 1c542b5201e4..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r5.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r5.ebuild deleted file mode 100644 index 5e6dfb45f128..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rssh" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild index 1c542b5201e4..980f1de28d02 100644 --- a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild +++ b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rssh" diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-rtkit/Manifest +++ b/sec-policy/selinux-rtkit/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r10.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r10.ebuild deleted file mode 100644 index 421e39b5aec6..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r1.ebuild deleted file mode 100644 index 4f9ea7866733..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r2.ebuild deleted file mode 100644 index 4f9ea7866733..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r3.ebuild deleted file mode 100644 index 4ee3f8da3ca4..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r5.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r5.ebuild deleted file mode 100644 index bed2f245f94c..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtkit" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${RDEPEND} - sec-policy/selinux-dbus -" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild index 4ee3f8da3ca4..31cee69f5ff1 100644 --- a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild +++ b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rtkit" diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-rtorrent/Manifest +++ b/sec-policy/selinux-rtorrent/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r10.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r10.ebuild deleted file mode 100644 index 5ccb83bef654..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r1.ebuild deleted file mode 100644 index a8f171d0ebe6..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r2.ebuild deleted file mode 100644 index a8f171d0ebe6..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r3.ebuild deleted file mode 100644 index c201ba733d5f..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r5.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r5.ebuild deleted file mode 100644 index 49f1981bac9e..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="rtorrent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild index c201ba733d5f..c5b988fcd336 100644 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="rtorrent" diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-salt/Manifest +++ b/sec-policy/selinux-salt/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r10.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r10.ebuild deleted file mode 100644 index c293dd4a91c4..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20151208-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20151208-r1.ebuild deleted file mode 100644 index af4a02a3772f..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20151208-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20151208-r2.ebuild deleted file mode 100644 index af4a02a3772f..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20151208-r3.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20151208-r3.ebuild deleted file mode 100644 index 88482579ac74..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20151208-r5.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20151208-r5.ebuild deleted file mode 100644 index ac201415aabf..000000000000 --- a/sec-policy/selinux-salt/selinux-salt-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="salt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for salt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-salt/selinux-salt-9999.ebuild b/sec-policy/selinux-salt/selinux-salt-9999.ebuild index 88482579ac74..5b6185e5ffdc 100644 --- a/sec-policy/selinux-salt/selinux-salt-9999.ebuild +++ b/sec-policy/selinux-salt/selinux-salt-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="salt" diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-samba/Manifest +++ b/sec-policy/selinux-samba/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r10.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r10.ebuild deleted file mode 100644 index 6b88236695db..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20151208-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20151208-r1.ebuild deleted file mode 100644 index 5e077ea0dee8..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20151208-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20151208-r2.ebuild deleted file mode 100644 index 5e077ea0dee8..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20151208-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20151208-r3.ebuild deleted file mode 100644 index 5151e7b4f238..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20151208-r5.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20151208-r5.ebuild deleted file mode 100644 index 713753c4f0ab..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="samba" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sec-policy/selinux-samba/selinux-samba-9999.ebuild index 5151e7b4f238..8b39202d7a73 100644 --- a/sec-policy/selinux-samba/selinux-samba-9999.ebuild +++ b/sec-policy/selinux-samba/selinux-samba-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="samba" diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-sasl/Manifest +++ b/sec-policy/selinux-sasl/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r10.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r10.ebuild deleted file mode 100644 index 365262946fbc..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r1.ebuild deleted file mode 100644 index 3abdb52f820f..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r2.ebuild deleted file mode 100644 index 3abdb52f820f..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r3.ebuild deleted file mode 100644 index 9e5f5940d0c0..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r5.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r5.ebuild deleted file mode 100644 index 38989eb1e5cd..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sasl" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild index 9e5f5940d0c0..93eaeff4ed3c 100644 --- a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild +++ b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sasl" diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-screen/Manifest +++ b/sec-policy/selinux-screen/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r10.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r10.ebuild deleted file mode 100644 index e4bcb85d24bf..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20151208-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20151208-r1.ebuild deleted file mode 100644 index 9ba7acaf61ee..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20151208-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20151208-r2.ebuild deleted file mode 100644 index 9ba7acaf61ee..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20151208-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20151208-r3.ebuild deleted file mode 100644 index 479eebb6541e..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20151208-r5.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20151208-r5.ebuild deleted file mode 100644 index da430e40bbfb..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="screen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-screen/selinux-screen-9999.ebuild b/sec-policy/selinux-screen/selinux-screen-9999.ebuild index 479eebb6541e..ba52a7cfd36d 100644 --- a/sec-policy/selinux-screen/selinux-screen-9999.ebuild +++ b/sec-policy/selinux-screen/selinux-screen-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="screen" diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-sendmail/Manifest +++ b/sec-policy/selinux-sendmail/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r10.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r10.ebuild deleted file mode 100644 index 366e15904e67..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r1.ebuild deleted file mode 100644 index 28f2bce7cece..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r2.ebuild deleted file mode 100644 index 28f2bce7cece..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r3.ebuild deleted file mode 100644 index dca965d97a81..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r5.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r5.ebuild deleted file mode 100644 index 4b80c2405394..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sendmail" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild index dca965d97a81..6a28f78f72ff 100644 --- a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild +++ b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sendmail" diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-sensord/Manifest +++ b/sec-policy/selinux-sensord/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r10.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r10.ebuild deleted file mode 100644 index 4924799712a6..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r1.ebuild deleted file mode 100644 index f217f3fe4833..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r2.ebuild deleted file mode 100644 index f217f3fe4833..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r3.ebuild deleted file mode 100644 index 2dc9ff636224..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r5.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r5.ebuild deleted file mode 100644 index 8f963e4b9e52..000000000000 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sensord" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sensord" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild b/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild index 2dc9ff636224..7c766e79d3ad 100644 --- a/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild +++ b/sec-policy/selinux-sensord/selinux-sensord-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sensord" diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-shorewall/Manifest +++ b/sec-policy/selinux-shorewall/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r10.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r10.ebuild deleted file mode 100644 index d800cdb568f2..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r1.ebuild deleted file mode 100644 index a24fd0384174..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r2.ebuild deleted file mode 100644 index a24fd0384174..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r3.ebuild deleted file mode 100644 index 2e37726bc0bd..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r5.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r5.ebuild deleted file mode 100644 index 0b6abca3e559..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shorewall" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild index 2e37726bc0bd..61339f29e0f4 100644 --- a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild +++ b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="shorewall" diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-shutdown/Manifest +++ b/sec-policy/selinux-shutdown/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r10.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r10.ebuild deleted file mode 100644 index f3449621e5fa..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r1.ebuild deleted file mode 100644 index 6a10201a7696..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r2.ebuild deleted file mode 100644 index 6a10201a7696..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r3.ebuild deleted file mode 100644 index 10771f179e74..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r5.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r5.ebuild deleted file mode 100644 index b8e445d10398..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="shutdown" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild index 10771f179e74..8fca8e5059fc 100644 --- a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild +++ b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="shutdown" diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-skype/Manifest +++ b/sec-policy/selinux-skype/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r10.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r10.ebuild deleted file mode 100644 index b5ec77d6154c..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20151208-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20151208-r1.ebuild deleted file mode 100644 index bb4827492d4d..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20151208-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20151208-r2.ebuild deleted file mode 100644 index bb4827492d4d..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20151208-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20151208-r3.ebuild deleted file mode 100644 index 060085c78614..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20151208-r5.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20151208-r5.ebuild deleted file mode 100644 index 2f9e884745bc..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="alsa" -MODS="skype" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild index 060085c78614..4a56157ccb1d 100644 --- a/sec-policy/selinux-skype/selinux-skype-9999.ebuild +++ b/sec-policy/selinux-skype/selinux-skype-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="alsa" MODS="skype" diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-slocate/Manifest +++ b/sec-policy/selinux-slocate/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r10.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r10.ebuild deleted file mode 100644 index 68e0d756a7c5..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r1.ebuild deleted file mode 100644 index 2fa79b7afea7..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r2.ebuild deleted file mode 100644 index 2fa79b7afea7..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r3.ebuild deleted file mode 100644 index 50c1c120d166..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r5.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r5.ebuild deleted file mode 100644 index 3dd3ee39a9bd..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slocate" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild index 50c1c120d166..12fb9e2fb0b3 100644 --- a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild +++ b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="slocate" diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-slrnpull/Manifest +++ b/sec-policy/selinux-slrnpull/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r10.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r10.ebuild deleted file mode 100644 index 2ac26c9ed3cd..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r1.ebuild deleted file mode 100644 index f9c4fe27fbb1..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r2.ebuild deleted file mode 100644 index f9c4fe27fbb1..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r3.ebuild deleted file mode 100644 index b61f350c456f..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r5.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r5.ebuild deleted file mode 100644 index a8d9b0ae0f4f..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="slrnpull" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild index b61f350c456f..26c507a52c9e 100644 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="slrnpull" diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-smartmon/Manifest +++ b/sec-policy/selinux-smartmon/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r10.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r10.ebuild deleted file mode 100644 index 7a13356cb707..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r1.ebuild deleted file mode 100644 index ffd6349220af..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r2.ebuild deleted file mode 100644 index ffd6349220af..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r3.ebuild deleted file mode 100644 index e1ed4c131a52..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r5.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r5.ebuild deleted file mode 100644 index 7ea55bd0f7d1..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smartmon" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild index e1ed4c131a52..08f7fc3eee16 100644 --- a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild +++ b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="smartmon" diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-smokeping/Manifest +++ b/sec-policy/selinux-smokeping/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r10.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r10.ebuild deleted file mode 100644 index 9f394303bd3b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r1.ebuild deleted file mode 100644 index 6114eb8c050b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r2.ebuild deleted file mode 100644 index 6114eb8c050b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r3.ebuild deleted file mode 100644 index df2cddf06824..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r5.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r5.ebuild deleted file mode 100644 index 8b40f05b2609..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="smokeping" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild index df2cddf06824..5411dcf7e11c 100644 --- a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild +++ b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="smokeping" diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-snmp/Manifest +++ b/sec-policy/selinux-snmp/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r10.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r10.ebuild deleted file mode 100644 index 5ba517877d05..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r1.ebuild deleted file mode 100644 index 12118bfdb5e5..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r2.ebuild deleted file mode 100644 index 12118bfdb5e5..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r3.ebuild deleted file mode 100644 index 8a2c6b1f6b99..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r5.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r5.ebuild deleted file mode 100644 index 48b093c91fad..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snmp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild index 8a2c6b1f6b99..c3f9fc127fcd 100644 --- a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild +++ b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="snmp" diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-snort/Manifest +++ b/sec-policy/selinux-snort/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r10.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r10.ebuild deleted file mode 100644 index 31afb471b97f..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20151208-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20151208-r1.ebuild deleted file mode 100644 index 893febf98b32..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20151208-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20151208-r2.ebuild deleted file mode 100644 index 893febf98b32..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20151208-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20151208-r3.ebuild deleted file mode 100644 index 153053938789..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20151208-r5.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20151208-r5.ebuild deleted file mode 100644 index d07a7d5028ce..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="snort" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-snort/selinux-snort-9999.ebuild b/sec-policy/selinux-snort/selinux-snort-9999.ebuild index 153053938789..375553c4b75f 100644 --- a/sec-policy/selinux-snort/selinux-snort-9999.ebuild +++ b/sec-policy/selinux-snort/selinux-snort-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="snort" diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-soundserver/Manifest +++ b/sec-policy/selinux-soundserver/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r10.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r10.ebuild deleted file mode 100644 index 3af87fe2d613..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r1.ebuild deleted file mode 100644 index c5417119749a..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r2.ebuild deleted file mode 100644 index c5417119749a..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r3.ebuild deleted file mode 100644 index 3ba710ba5a0b..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r5.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r5.ebuild deleted file mode 100644 index 82f765921cf6..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="soundserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild index 3ba710ba5a0b..e6c5f805a901 100644 --- a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild +++ b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="soundserver" diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-spamassassin/Manifest +++ b/sec-policy/selinux-spamassassin/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r10.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r10.ebuild deleted file mode 100644 index 0941e021775b..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r1.ebuild deleted file mode 100644 index dc72e8a89055..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r2.ebuild deleted file mode 100644 index dc72e8a89055..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r3.ebuild deleted file mode 100644 index 66052677f78b..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r5.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r5.ebuild deleted file mode 100644 index 6e3169328eab..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="spamassassin" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild index 66052677f78b..3b298f3d6556 100644 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="spamassassin" diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-speedtouch/Manifest +++ b/sec-policy/selinux-speedtouch/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r10.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r10.ebuild deleted file mode 100644 index c5a3e22e0fb2..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r1.ebuild deleted file mode 100644 index d3938daa7517..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r2.ebuild deleted file mode 100644 index d3938daa7517..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r3.ebuild deleted file mode 100644 index 3c72daf15c3a..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r5.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r5.ebuild deleted file mode 100644 index 1b2f29ce6446..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="speedtouch" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild index 3c72daf15c3a..5a8165925cc1 100644 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="speedtouch" diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-squid/Manifest +++ b/sec-policy/selinux-squid/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r10.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r10.ebuild deleted file mode 100644 index 3d6d20ab8630..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20151208-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20151208-r1.ebuild deleted file mode 100644 index aa18e38f409f..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20151208-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20151208-r2.ebuild deleted file mode 100644 index aa18e38f409f..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20151208-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20151208-r3.ebuild deleted file mode 100644 index 6ba4ef840342..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20151208-r5.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20151208-r5.ebuild deleted file mode 100644 index fab478b1079e..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="squid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-squid/selinux-squid-9999.ebuild b/sec-policy/selinux-squid/selinux-squid-9999.ebuild index 6ba4ef840342..6a726f8e8091 100644 --- a/sec-policy/selinux-squid/selinux-squid-9999.ebuild +++ b/sec-policy/selinux-squid/selinux-squid-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="squid" diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-sssd/Manifest +++ b/sec-policy/selinux-sssd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r10.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r10.ebuild deleted file mode 100644 index 790c17c4c317..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r1.ebuild deleted file mode 100644 index c9f848bbeb19..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r2.ebuild deleted file mode 100644 index c9f848bbeb19..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r3.ebuild deleted file mode 100644 index 781892d6686d..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r5.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r5.ebuild deleted file mode 100644 index 21bdc94ea924..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sssd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild index 781892d6686d..7bda3c16192e 100644 --- a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild +++ b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sssd" diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-stunnel/Manifest +++ b/sec-policy/selinux-stunnel/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r10.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r10.ebuild deleted file mode 100644 index 3cef777e1db2..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r1.ebuild deleted file mode 100644 index ee298d309116..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r2.ebuild deleted file mode 100644 index ee298d309116..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r3.ebuild deleted file mode 100644 index ae43ac93e7df..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r5.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r5.ebuild deleted file mode 100644 index 45da0dae6bdc..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="stunnel" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild index ae43ac93e7df..76119c4d2ca1 100644 --- a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild +++ b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="stunnel" diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-subsonic/Manifest +++ b/sec-policy/selinux-subsonic/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r10.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r10.ebuild deleted file mode 100644 index 387d5447daa8..000000000000 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="subsonic" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for subsonic" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r1.ebuild deleted file mode 100644 index a772188acadc..000000000000 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="subsonic" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for subsonic" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r2.ebuild deleted file mode 100644 index a772188acadc..000000000000 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="subsonic" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for subsonic" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r3.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r3.ebuild deleted file mode 100644 index 9050006712c2..000000000000 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="subsonic" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for subsonic" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r5.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r5.ebuild deleted file mode 100644 index 77f247880fbf..000000000000 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="subsonic" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for subsonic" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild index 9050006712c2..c907751842e1 100644 --- a/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild +++ b/sec-policy/selinux-subsonic/selinux-subsonic-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="subsonic" diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-sudo/Manifest +++ b/sec-policy/selinux-sudo/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r10.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r10.ebuild deleted file mode 100644 index fc3d4527843d..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r1.ebuild deleted file mode 100644 index 2b049318b2a4..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r2.ebuild deleted file mode 100644 index 2b049318b2a4..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r3.ebuild deleted file mode 100644 index 2935f3e34815..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r5.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r5.ebuild deleted file mode 100644 index 4ba539614347..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sudo" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild index 2935f3e34815..a3389b22d211 100644 --- a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild +++ b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sudo" diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-sxid/Manifest +++ b/sec-policy/selinux-sxid/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r10.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r10.ebuild deleted file mode 100644 index 63e675893790..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r1.ebuild deleted file mode 100644 index 5b15f5a8cf8a..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r2.ebuild deleted file mode 100644 index 5b15f5a8cf8a..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r3.ebuild deleted file mode 100644 index 27b640f05492..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r5.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r5.ebuild deleted file mode 100644 index fd031f1d5f10..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sxid" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild index 27b640f05492..47255b061e81 100644 --- a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild +++ b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sxid" diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-sysstat/Manifest +++ b/sec-policy/selinux-sysstat/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r10.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r10.ebuild deleted file mode 100644 index 77dad84ffffa..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r1.ebuild deleted file mode 100644 index 79adf5cb5cd8..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r2.ebuild deleted file mode 100644 index 79adf5cb5cd8..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r3.ebuild deleted file mode 100644 index 0209b1db7a05..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r5.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r5.ebuild deleted file mode 100644 index 04810f9a126e..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="sysstat" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild index 0209b1db7a05..4de929298024 100644 --- a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild +++ b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="sysstat" diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest index 81c7c2c5c0b9..b3f58dd826ef 100644 --- a/sec-policy/selinux-tboot/Manifest +++ b/sec-policy/selinux-tboot/Manifest @@ -1,6 +1,4 @@ -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r3.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r3.ebuild deleted file mode 100644 index 530f214b8320..000000000000 --- a/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tboot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tboot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r5.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r5.ebuild deleted file mode 100644 index cc85643abb44..000000000000 --- a/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tboot" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tboot" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild b/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild index 530f214b8320..3a88bad47977 100644 --- a/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild +++ b/sec-policy/selinux-tboot/selinux-tboot-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tboot" diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-tcpd/Manifest +++ b/sec-policy/selinux-tcpd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r10.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r10.ebuild deleted file mode 100644 index a41dfa3d997c..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r1.ebuild deleted file mode 100644 index 8f31d7d8581b..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r2.ebuild deleted file mode 100644 index 8f31d7d8581b..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r3.ebuild deleted file mode 100644 index c348107f5fbd..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r5.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r5.ebuild deleted file mode 100644 index 66cf4c198772..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcpd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild index c348107f5fbd..ce6c8f444420 100644 --- a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild +++ b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tcpd" diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-tcsd/Manifest +++ b/sec-policy/selinux-tcsd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r10.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r10.ebuild deleted file mode 100644 index 1fe039d167e5..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r1.ebuild deleted file mode 100644 index 010c9f23d370..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r2.ebuild deleted file mode 100644 index 010c9f23d370..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r3.ebuild deleted file mode 100644 index 1ae2920ca519..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r5.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r5.ebuild deleted file mode 100644 index 1ccda91b5b8d..000000000000 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tcsd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcsd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild index 1ae2920ca519..abfd40db5ab9 100644 --- a/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild +++ b/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tcsd" diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-telnet/Manifest +++ b/sec-policy/selinux-telnet/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r10.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r10.ebuild deleted file mode 100644 index 192ccfd8d816..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r1.ebuild deleted file mode 100644 index fe44f8740634..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r2.ebuild deleted file mode 100644 index fe44f8740634..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r3.ebuild deleted file mode 100644 index b82db1072a4f..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r5.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r5.ebuild deleted file mode 100644 index e29b5fa6887f..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="telnet" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${RDEPEND} - sec-policy/selinux-remotelogin -" diff --git a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild index b82db1072a4f..8a02f3652bbb 100644 --- a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild +++ b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="telnet" diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-tftp/Manifest +++ b/sec-policy/selinux-tftp/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r10.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r10.ebuild deleted file mode 100644 index c299fd1a1381..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r1.ebuild deleted file mode 100644 index 38823ebcf1bd..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r2.ebuild deleted file mode 100644 index 38823ebcf1bd..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r3.ebuild deleted file mode 100644 index ea4e05fe339b..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r5.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r5.ebuild deleted file mode 100644 index 92c587205d32..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tftp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild index ea4e05fe339b..32ddfe2901be 100644 --- a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild +++ b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tftp" diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-tgtd/Manifest +++ b/sec-policy/selinux-tgtd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r10.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r10.ebuild deleted file mode 100644 index 3c91e750b04d..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r1.ebuild deleted file mode 100644 index 4c93c2425508..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r2.ebuild deleted file mode 100644 index 4c93c2425508..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r3.ebuild deleted file mode 100644 index 21de67bf1e8c..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r5.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r5.ebuild deleted file mode 100644 index aabb8a9437f2..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tgtd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild index 21de67bf1e8c..aa43508dd276 100644 --- a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild +++ b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tgtd" diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-thunderbird/Manifest +++ b/sec-policy/selinux-thunderbird/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r10.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r10.ebuild deleted file mode 100644 index 9ca4ad84c612..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r1.ebuild deleted file mode 100644 index 55f1ba515703..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r2.ebuild deleted file mode 100644 index 55f1ba515703..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r3.ebuild deleted file mode 100644 index f3890e02cefd..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r5.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r5.ebuild deleted file mode 100644 index 3a5896d37155..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="thunderbird" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild index f3890e02cefd..aa01a72f4dbf 100644 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="thunderbird" diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-timidity/Manifest +++ b/sec-policy/selinux-timidity/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r10.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r10.ebuild deleted file mode 100644 index f86c782f26ec..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r1.ebuild deleted file mode 100644 index bc26f639e7f7..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r2.ebuild deleted file mode 100644 index bc26f639e7f7..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r3.ebuild deleted file mode 100644 index 82b87fa27a37..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r5.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r5.ebuild deleted file mode 100644 index 2517c33280df..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="timidity" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild index 82b87fa27a37..14fb6a9f89f8 100644 --- a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild +++ b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="timidity" diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-tmpreaper/Manifest +++ b/sec-policy/selinux-tmpreaper/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r10.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r10.ebuild deleted file mode 100644 index 18c6dce2ebf0..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r1.ebuild deleted file mode 100644 index 9b2306fdc3ed..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r2.ebuild deleted file mode 100644 index 9b2306fdc3ed..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r3.ebuild deleted file mode 100644 index 7210ae7fc443..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r5.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r5.ebuild deleted file mode 100644 index b0f228e32365..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tmpreaper" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild index 7210ae7fc443..4321bc6bbd1c 100644 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tmpreaper" diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-tor/Manifest +++ b/sec-policy/selinux-tor/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r10.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r10.ebuild deleted file mode 100644 index 1da2ff22aaef..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20151208-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20151208-r1.ebuild deleted file mode 100644 index 35ed37d152a9..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20151208-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20151208-r2.ebuild deleted file mode 100644 index 35ed37d152a9..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20151208-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20151208-r3.ebuild deleted file mode 100644 index 6695bbdab6f2..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20151208-r5.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20151208-r5.ebuild deleted file mode 100644 index 3c1a384c51cb..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tor" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-tor/selinux-tor-9999.ebuild b/sec-policy/selinux-tor/selinux-tor-9999.ebuild index 6695bbdab6f2..72490b08c2f2 100644 --- a/sec-policy/selinux-tor/selinux-tor-9999.ebuild +++ b/sec-policy/selinux-tor/selinux-tor-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tor" diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-tripwire/Manifest +++ b/sec-policy/selinux-tripwire/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r10.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r10.ebuild deleted file mode 100644 index 5769670c54d6..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r1.ebuild deleted file mode 100644 index 366970b83d7d..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r2.ebuild deleted file mode 100644 index 366970b83d7d..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r3.ebuild deleted file mode 100644 index 2111606d951b..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r5.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r5.ebuild deleted file mode 100644 index d6b6894d38de..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="tripwire" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild index 2111606d951b..47f0c616afd2 100644 --- a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild +++ b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="tripwire" diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ucspitcp/Manifest +++ b/sec-policy/selinux-ucspitcp/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r10.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r10.ebuild deleted file mode 100644 index 9c1f883b9d37..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r1.ebuild deleted file mode 100644 index b05fcc7b9e14..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r2.ebuild deleted file mode 100644 index b05fcc7b9e14..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r3.ebuild deleted file mode 100644 index 609fdf248e3b..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r5.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r5.ebuild deleted file mode 100644 index 2302f02356a1..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ucspitcp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild index 609fdf248e3b..613a444c21fd 100644 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ucspitcp" diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-ulogd/Manifest +++ b/sec-policy/selinux-ulogd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r10.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r10.ebuild deleted file mode 100644 index bcbe2aa7ddb1..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r1.ebuild deleted file mode 100644 index 95fd02956bcb..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r2.ebuild deleted file mode 100644 index 95fd02956bcb..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r3.ebuild deleted file mode 100644 index 9b6ee1e18ffd..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r5.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r5.ebuild deleted file mode 100644 index c15a0356139c..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="ulogd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild index 9b6ee1e18ffd..9850f3807fab 100644 --- a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild +++ b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="ulogd" diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-uml/Manifest +++ b/sec-policy/selinux-uml/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r10.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r10.ebuild deleted file mode 100644 index af2a9730eb86..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20151208-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20151208-r1.ebuild deleted file mode 100644 index 9ecb9766eadb..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20151208-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20151208-r2.ebuild deleted file mode 100644 index 9ecb9766eadb..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20151208-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20151208-r3.ebuild deleted file mode 100644 index b8c25622a7b5..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20151208-r5.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20151208-r5.ebuild deleted file mode 100644 index 47c7070f2feb..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uml" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-uml/selinux-uml-9999.ebuild b/sec-policy/selinux-uml/selinux-uml-9999.ebuild index b8c25622a7b5..3224843f3bce 100644 --- a/sec-policy/selinux-uml/selinux-uml-9999.ebuild +++ b/sec-policy/selinux-uml/selinux-uml-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="uml" diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-unconfined/Manifest +++ b/sec-policy/selinux-unconfined/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r10.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r10.ebuild deleted file mode 100644 index b826187b2af9..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r1.ebuild deleted file mode 100644 index 111c7f53485d..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r2.ebuild deleted file mode 100644 index 111c7f53485d..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r3.ebuild deleted file mode 100644 index 0c6e265a92f5..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r5.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r5.ebuild deleted file mode 100644 index 111c7f53485d..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="unconfined" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild index 0c6e265a92f5..62a4582b6871 100644 --- a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild +++ b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="unconfined" diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-uptime/Manifest +++ b/sec-policy/selinux-uptime/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r10.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r10.ebuild deleted file mode 100644 index c69aa62b7ae2..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r1.ebuild deleted file mode 100644 index 51be4ea658b5..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r2.ebuild deleted file mode 100644 index 51be4ea658b5..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r3.ebuild deleted file mode 100644 index c5f6c589d241..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r5.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r5.ebuild deleted file mode 100644 index 3b054af8cf48..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uptime" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild index c5f6c589d241..fad430902441 100644 --- a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild +++ b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="uptime" diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-usbmuxd/Manifest +++ b/sec-policy/selinux-usbmuxd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r10.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r10.ebuild deleted file mode 100644 index 4031646b6d80..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r1.ebuild deleted file mode 100644 index 75673ae703cd..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r2.ebuild deleted file mode 100644 index 75673ae703cd..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r3.ebuild deleted file mode 100644 index 12685fc3268d..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r5.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r5.ebuild deleted file mode 100644 index ecc8cecbf81a..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="usbmuxd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild index 12685fc3268d..7770effe057c 100644 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="usbmuxd" diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-uucp/Manifest +++ b/sec-policy/selinux-uucp/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r10.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r10.ebuild deleted file mode 100644 index c5cc4d9f55a6..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r1.ebuild deleted file mode 100644 index b3d9843df4ba..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r2.ebuild deleted file mode 100644 index b3d9843df4ba..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r3.ebuild deleted file mode 100644 index d188d4395619..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r5.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r5.ebuild deleted file mode 100644 index 815f30a26cf6..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uucp" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${RDEPEND} - sec-policy/selinux-inetd -" diff --git a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild index d188d4395619..289813a6eb02 100644 --- a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild +++ b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="uucp" diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-uwimap/Manifest +++ b/sec-policy/selinux-uwimap/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r10.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r10.ebuild deleted file mode 100644 index 9154d27a7510..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r1.ebuild deleted file mode 100644 index 037baa532a72..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r2.ebuild deleted file mode 100644 index 037baa532a72..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r3.ebuild deleted file mode 100644 index d42adecf2bcd..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r5.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r5.ebuild deleted file mode 100644 index 36a66d592f2f..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwimap" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild index d42adecf2bcd..88fda1c0d57b 100644 --- a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild +++ b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="uwimap" diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-uwsgi/Manifest +++ b/sec-policy/selinux-uwsgi/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r10.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r10.ebuild deleted file mode 100644 index 782d910628b3..000000000000 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwsgi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uWSGI" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r1.ebuild deleted file mode 100644 index 096066a197b3..000000000000 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwsgi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uWSGI" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r2.ebuild deleted file mode 100644 index 096066a197b3..000000000000 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwsgi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uWSGI" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r3.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r3.ebuild deleted file mode 100644 index 8f281aa8450f..000000000000 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwsgi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uWSGI" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r5.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r5.ebuild deleted file mode 100644 index e7ae5b8758ea..000000000000 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="uwsgi" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uWSGI" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild index 8f281aa8450f..350390f7123d 100644 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="uwsgi" diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-varnishd/Manifest +++ b/sec-policy/selinux-varnishd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r10.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r10.ebuild deleted file mode 100644 index b2e2f0b42928..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r1.ebuild deleted file mode 100644 index a573e2249a83..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r2.ebuild deleted file mode 100644 index a573e2249a83..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r3.ebuild deleted file mode 100644 index a499c9a8e9fb..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r5.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r5.ebuild deleted file mode 100644 index a5853dfcbbbb..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="varnishd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild index a499c9a8e9fb..8b1608d4363a 100644 --- a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild +++ b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="varnishd" diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-vbetool/Manifest +++ b/sec-policy/selinux-vbetool/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r10.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r10.ebuild deleted file mode 100644 index b0b374713bbe..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r1.ebuild deleted file mode 100644 index 431c1b455435..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r2.ebuild deleted file mode 100644 index 431c1b455435..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r3.ebuild deleted file mode 100644 index cb92bdf9c79c..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r5.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r5.ebuild deleted file mode 100644 index 00629b00101c..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vbetool" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild index cb92bdf9c79c..f0c8286ac46f 100644 --- a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild +++ b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vbetool" diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-vdagent/Manifest +++ b/sec-policy/selinux-vdagent/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r10.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r10.ebuild deleted file mode 100644 index 13658ce5e49f..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r1.ebuild deleted file mode 100644 index 9a450cbf6fd4..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r2.ebuild deleted file mode 100644 index 9a450cbf6fd4..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r3.ebuild deleted file mode 100644 index a4a5cf15169c..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r5.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r5.ebuild deleted file mode 100644 index b4be0b96a743..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vdagent" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild index a4a5cf15169c..6c06381152e4 100644 --- a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild +++ b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vdagent" diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-vde/Manifest +++ b/sec-policy/selinux-vde/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r10.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r10.ebuild deleted file mode 100644 index bf65154761f0..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20151208-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20151208-r1.ebuild deleted file mode 100644 index 46692cfe2b9f..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20151208-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20151208-r2.ebuild deleted file mode 100644 index 46692cfe2b9f..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20151208-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20151208-r3.ebuild deleted file mode 100644 index 4f7347803671..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20151208-r5.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20151208-r5.ebuild deleted file mode 100644 index b487e17ad518..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vde" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-vde/selinux-vde-9999.ebuild b/sec-policy/selinux-vde/selinux-vde-9999.ebuild index 4f7347803671..17490ab4ece6 100644 --- a/sec-policy/selinux-vde/selinux-vde-9999.ebuild +++ b/sec-policy/selinux-vde/selinux-vde-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vde" diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-virt/Manifest +++ b/sec-policy/selinux-virt/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch b/sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch deleted file mode 100644 index 07518c5b1c14..000000000000 --- a/sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch +++ /dev/null @@ -1,15 +0,0 @@ ---- contrib/virt.te 2012-11-25 21:35:09.181247450 +0100 -+++ contrib/virt.te 2012-11-25 21:34:09.223216815 +0100 -@@ -281,7 +281,11 @@ - userdom_search_user_home_dirs(virt_domain) - userdom_read_all_users_state(virt_domain) - --qemu_exec(virt_domain) -+ifdef(`distro_gentoo',` -+ optional_policy(` -+ qemu_exec(virt_domain) -+ ') -+') - - tunable_policy(`virt_use_execmem',` - allow virt_domain self:process { execmem execstack }; diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r10.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r10.ebuild deleted file mode 100644 index 1b7bba7f3444..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20151208-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20151208-r1.ebuild deleted file mode 100644 index 6939e3f71942..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20151208-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20151208-r2.ebuild deleted file mode 100644 index 6939e3f71942..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20151208-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20151208-r3.ebuild deleted file mode 100644 index 112821629667..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20151208-r5.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20151208-r5.ebuild deleted file mode 100644 index f5a598790b7c..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="virt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sec-policy/selinux-virt/selinux-virt-9999.ebuild index 112821629667..5c497b3205ae 100644 --- a/sec-policy/selinux-virt/selinux-virt-9999.ebuild +++ b/sec-policy/selinux-virt/selinux-virt-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="virt" diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-vlock/Manifest +++ b/sec-policy/selinux-vlock/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r10.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r10.ebuild deleted file mode 100644 index e1212dca6bbd..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r1.ebuild deleted file mode 100644 index af420eb9e032..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r2.ebuild deleted file mode 100644 index af420eb9e032..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r3.ebuild deleted file mode 100644 index ac7a5580f686..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r5.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r5.ebuild deleted file mode 100644 index 512c2ca5919a..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vlock" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild index ac7a5580f686..778d6df92c41 100644 --- a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild +++ b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vlock" diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-vmware/Manifest +++ b/sec-policy/selinux-vmware/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r10.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r10.ebuild deleted file mode 100644 index 5c08df9379b4..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r1.ebuild deleted file mode 100644 index 103103b6e0fc..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r2.ebuild deleted file mode 100644 index 103103b6e0fc..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r3.ebuild deleted file mode 100644 index b51c6e4c76da..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r5.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r5.ebuild deleted file mode 100644 index 0317d53b1bab..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vmware" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild index b51c6e4c76da..41496dbdb7eb 100644 --- a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild +++ b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vmware" diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-vnstatd/Manifest +++ b/sec-policy/selinux-vnstatd/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r10.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r10.ebuild deleted file mode 100644 index d4e8cf1e850a..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r1.ebuild deleted file mode 100644 index 162e037c18fb..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r2.ebuild deleted file mode 100644 index 162e037c18fb..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r3.ebuild deleted file mode 100644 index cb4887fdc7d3..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r5.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r5.ebuild deleted file mode 100644 index 1f0bdede5cb7..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vnstatd" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild index cb4887fdc7d3..af463ff6a44d 100644 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vnstatd" diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-vpn/Manifest +++ b/sec-policy/selinux-vpn/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r10.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r10.ebuild deleted file mode 100644 index 01d6f30a66b4..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r1.ebuild deleted file mode 100644 index 8fb15389365c..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r2.ebuild deleted file mode 100644 index 8fb15389365c..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r3.ebuild deleted file mode 100644 index e3aa35a87952..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r5.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r5.ebuild deleted file mode 100644 index d6f4ca35cd67..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="vpn" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild index e3aa35a87952..76b397b8bb15 100644 --- a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild +++ b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="vpn" diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-watchdog/Manifest +++ b/sec-policy/selinux-watchdog/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r10.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r10.ebuild deleted file mode 100644 index 9761766ce770..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r1.ebuild deleted file mode 100644 index 5ea723d5a87b..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r2.ebuild deleted file mode 100644 index 5ea723d5a87b..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r3.ebuild deleted file mode 100644 index e215ac13ca1b..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r5.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r5.ebuild deleted file mode 100644 index 2771d6afdec5..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="watchdog" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild index e215ac13ca1b..9dbcf8a8f954 100644 --- a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild +++ b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="watchdog" diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-webalizer/Manifest +++ b/sec-policy/selinux-webalizer/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r10.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r10.ebuild deleted file mode 100644 index 899cc32c294e..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r10.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r1.ebuild deleted file mode 100644 index 72be1ef2406d..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r1.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r2.ebuild deleted file mode 100644 index 72be1ef2406d..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r2.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r3.ebuild deleted file mode 100644 index 6de2ea120e30..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r3.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r5.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r5.ebuild deleted file mode 100644 index d04f5d69184e..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r5.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="webalizer" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi - -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${RDEPEND} - sec-policy/selinux-apache -" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild index 6de2ea120e30..9d293241675e 100644 --- a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild +++ b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="webalizer" diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-wine/Manifest +++ b/sec-policy/selinux-wine/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r10.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r10.ebuild deleted file mode 100644 index 886ce8551bfb..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20151208-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20151208-r1.ebuild deleted file mode 100644 index b8442d9ec426..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20151208-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20151208-r2.ebuild deleted file mode 100644 index b8442d9ec426..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20151208-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20151208-r3.ebuild deleted file mode 100644 index 39ef86f34dcd..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20151208-r5.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20151208-r5.ebuild deleted file mode 100644 index 5c1a29b83114..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wine" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-wine/selinux-wine-9999.ebuild b/sec-policy/selinux-wine/selinux-wine-9999.ebuild index 39ef86f34dcd..38cf74590207 100644 --- a/sec-policy/selinux-wine/selinux-wine-9999.ebuild +++ b/sec-policy/selinux-wine/selinux-wine-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="wine" diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-wireshark/Manifest +++ b/sec-policy/selinux-wireshark/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r10.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r10.ebuild deleted file mode 100644 index 9831bf776240..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r1.ebuild deleted file mode 100644 index ae47713edd15..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r2.ebuild deleted file mode 100644 index ae47713edd15..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r3.ebuild deleted file mode 100644 index 0cbe8e6af576..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r5.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r5.ebuild deleted file mode 100644 index 78eb1d4b74b8..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wireshark" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild index 0cbe8e6af576..bf40eab76e4b 100644 --- a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild +++ b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="wireshark" diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-wm/Manifest +++ b/sec-policy/selinux-wm/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r10.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r10.ebuild deleted file mode 100644 index 4dbde171e630..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20151208-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20151208-r1.ebuild deleted file mode 100644 index 1b2fae162cde..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20151208-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20151208-r2.ebuild deleted file mode 100644 index 1b2fae162cde..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20151208-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20151208-r3.ebuild deleted file mode 100644 index b2cfe4cc1d33..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20151208-r5.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20151208-r5.ebuild deleted file mode 100644 index f6f9cacbd434..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="wm" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-wm/selinux-wm-9999.ebuild b/sec-policy/selinux-wm/selinux-wm-9999.ebuild index b2cfe4cc1d33..a34d9b39bd8d 100644 --- a/sec-policy/selinux-wm/selinux-wm-9999.ebuild +++ b/sec-policy/selinux-wm/selinux-wm-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="wm" diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-xen/Manifest +++ b/sec-policy/selinux-xen/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r10.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r10.ebuild deleted file mode 100644 index a984d32eb3c1..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20151208-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20151208-r1.ebuild deleted file mode 100644 index 94c141bc7482..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20151208-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20151208-r2.ebuild deleted file mode 100644 index 94c141bc7482..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20151208-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20151208-r3.ebuild deleted file mode 100644 index f871a3fa96ad..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20151208-r5.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20151208-r5.ebuild deleted file mode 100644 index 802dfe288669..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xen" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-xen/selinux-xen-9999.ebuild b/sec-policy/selinux-xen/selinux-xen-9999.ebuild index f871a3fa96ad..bd688df7a5b8 100644 --- a/sec-policy/selinux-xen/selinux-xen-9999.ebuild +++ b/sec-policy/selinux-xen/selinux-xen-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="xen" diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-xfs/Manifest +++ b/sec-policy/selinux-xfs/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r10.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r10.ebuild deleted file mode 100644 index 3e0cd30beb25..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r1.ebuild deleted file mode 100644 index 7d42c99e44ac..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r2.ebuild deleted file mode 100644 index 7d42c99e44ac..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r3.ebuild deleted file mode 100644 index d93443dcf9e7..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r5.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r5.ebuild deleted file mode 100644 index 9620e428dfeb..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xfs" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild index d93443dcf9e7..bfb96b70dc68 100644 --- a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild +++ b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="xfs" diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-xprint/Manifest +++ b/sec-policy/selinux-xprint/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r10.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r10.ebuild deleted file mode 100644 index 145d563a3059..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r1.ebuild deleted file mode 100644 index de0dd156c00f..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r2.ebuild deleted file mode 100644 index de0dd156c00f..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r3.ebuild deleted file mode 100644 index ffbe26ca0ff9..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r5.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r5.ebuild deleted file mode 100644 index c286619014b7..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xprint" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild index ffbe26ca0ff9..06953025ef5f 100644 --- a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild +++ b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="xprint" diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-xscreensaver/Manifest +++ b/sec-policy/selinux-xscreensaver/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r10.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r10.ebuild deleted file mode 100644 index a8824f64c1e7..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r10.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r1.ebuild deleted file mode 100644 index bc97ccec4e3a..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r2.ebuild deleted file mode 100644 index bc97ccec4e3a..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r2.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r3.ebuild deleted file mode 100644 index d885e45e7288..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r3.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r5.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r5.ebuild deleted file mode 100644 index 8a91faea691f..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r5.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xscreensaver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${RDEPEND} - sec-policy/selinux-xserver -" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild index d885e45e7288..c95ba52dfcb7 100644 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="xscreensaver" diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-xserver/Manifest +++ b/sec-policy/selinux-xserver/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r10.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r10.ebuild deleted file mode 100644 index 6a6ca8d47e21..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r1.ebuild deleted file mode 100644 index c8e14ef02a9b..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r2.ebuild deleted file mode 100644 index c8e14ef02a9b..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r3.ebuild deleted file mode 100644 index 170c22681399..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r5.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r5.ebuild deleted file mode 100644 index c122e5bc17ae..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="xserver" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild index 170c22681399..ea6c087483d0 100644 --- a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild +++ b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="xserver" diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest index 3abad3f77163..b3f58dd826ef 100644 --- a/sec-policy/selinux-zabbix/Manifest +++ b/sec-policy/selinux-zabbix/Manifest @@ -1,12 +1,6 @@ -DIST patchbundle-selinux-base-policy-2.20141203-r10.tar.bz2 311358 SHA256 0b8275a8b1d0b6813d7d4c0cd353d11250bc7c9db8511bbf4697a6e693022f57 SHA512 76a41ea273833fd55cbe911b4d0afb7038948d37bd313939dcb23dc75159b8d494ebd687184f7099b6274c0f8de25d64970695e6cb96e2708049f0f5110d48e0 WHIRLPOOL d1e603009276306c24b9cdab40de81ddbbf6707afb44a08047e1d2f852b1f26ffdbd4551514718ab76462fb8ad87f04bc4b36150b7b32f7f09d60808904dd574 -DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d11088f7c9120692c27477b2b43a25a6ad013a87d663697c17209ee9418 SHA512 a2c51b41c1ac909a31e89f52ee7661a22af1ae7950383cd63c7f7bcd1cabac062221a5bac27d12d1ea63a0c30f834ea13c0c75df4bc8b08d8eb31b89a8cc7f02 WHIRLPOOL 87807f84ce7d2207434b2f7f1216f769a50d72960d3999e11f877795c46dcd7ba66e750a8365f5efa3616816aa81585bb921862bb61d9b75b34d4cb744d8748d -DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df -DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f -DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST patchbundle-selinux-base-policy-2.20151208-r6.tar.bz2 307239 SHA256 dd8cbe50f5fff68af543062157c778cb026f1bbacfb5825dbdb1121be757c5ec SHA512 22758f5fa1d4058cc34613d61271ddf0947a4d21f4ee9b298b290ef17f0bdbbb6f389577c0c3c4f5625d8ef599bb8f1a91c8c5a9cf372a7c07ae5784385130b4 WHIRLPOOL a8500aae051924d1cc646f080f2e511ee6cbea493efea699afc4b7a0d7bfb6365bd862cea5134fe81c11c26923ffef2d7424eb4a262263e8eb7590970f4c3283 DIST patchbundle-selinux-base-policy-2.20161023-r1.tar.bz2 298107 SHA256 fa5be024a7f3b59b155f3cb3852d8b4124f4e75112cd42014090146221169660 SHA512 f8720e4998023aa5186dd5fdebeb41eb998992fd629dd3ae369c855c00308a0aa47761b7a0fb4638893d7b3d8ef42e11b1ca7c5010cfc055258a3077d83f396d WHIRLPOOL 2cfcb976a2beb5e55049e562d75bb3887ca0cbeac9bc630df23a4456f4026f31673b0be012c8ffda89af9b7417b7202089607cd79e6804f69fa826dd017779f4 DIST patchbundle-selinux-base-policy-2.20161023-r3.tar.bz2 321394 SHA256 76521408b62a17120072cd0db5e037f4b7b967be4340985ce354786e5d2948f7 SHA512 2e9ca3be900c549ddbcd306f1bf5483934d7baf23ffd66a2172d26bcb81b4aa768596555dd8d362398013778e7a127024ec2468d6bf1b487f0c4a14e479e53f4 WHIRLPOOL 246399de9a96f3605fd490cd118f4301b19935990705ab87133911ad3e4befb5aa6d412e5e43b2e2c60936bc485969f55406316c3d37c2a2e8676642153231dd -DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa DIST refpolicy-2.20161023.tar.bz2 1768667 SHA256 14c9576e2cdf0ecf656134bc59cba99589dbba2895344d2fc226bdb5d8e541c7 SHA512 3201ca3c6cada1053343d3763d36072cf40afa46bf5343087a8254320879cb61fef539dc7742e04e5645d0c886b8f4bf552bf502e9716f7a3282efc0b0ed970d WHIRLPOOL 3f44955c3b13f5a6152d8ca8b75b3c8d52becc1c47b3b0126f5c86fbdad8bf6a1ae72c42e0b130352e139f987340b3c0d3d37aac5b80c5e3d731fcd666b88504 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r10.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r10.ebuild deleted file mode 100644 index b89d57b7b8e7..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r10.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r1.ebuild deleted file mode 100644 index 7fb1380745cb..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r1.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r2.ebuild deleted file mode 100644 index 7fb1380745cb..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r2.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r3.ebuild deleted file mode 100644 index 0184910f628a..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r3.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r5.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r5.ebuild deleted file mode 100644 index 6a5add4156af..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r5.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -EAPI="5" - -IUSE="" -MODS="zabbix" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild index 0184910f628a..b2d5c9454564 100644 --- a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild +++ b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild @@ -1,7 +1,7 @@ # Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI="5" +EAPI="6" IUSE="" MODS="zabbix" diff --git a/sys-block/blktrace/blktrace-1.0.3.ebuild b/sys-block/blktrace/blktrace-1.0.3.ebuild index 0802676ed20d..8f2db52d71cb 100644 --- a/sys-block/blktrace/blktrace-1.0.3.ebuild +++ b/sys-block/blktrace/blktrace-1.0.3.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -7,7 +7,7 @@ EAPI=2 inherit eutils toolchain-funcs flag-o-matic linux-info DESCRIPTION="btrace can show detailed info about what is happening on a block device io queue" -HOMEPAGE="https://www.kernel.org/pub/linux/kernel/people/axboe/blktrace/" +HOMEPAGE="http://git.kernel.dk/cgit/blktrace/" MY_PN="blktrace" MY_P="${MY_PN}-${PV}" SRC_URI="http://brick.kernel.dk/snaps/${MY_P}.tar.bz2" diff --git a/sys-block/blktrace/blktrace-1.1.0.ebuild b/sys-block/blktrace/blktrace-1.1.0.ebuild index 23c11b3bd066..5f44f85035db 100644 --- a/sys-block/blktrace/blktrace-1.1.0.ebuild +++ b/sys-block/blktrace/blktrace-1.1.0.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -7,7 +7,7 @@ EAPI=5 inherit eutils toolchain-funcs flag-o-matic linux-info DESCRIPTION="btrace can show detailed info about what is happening on a block device io queue" -HOMEPAGE="https://www.kernel.org/pub/linux/kernel/people/axboe/blktrace/" +HOMEPAGE="http://git.kernel.dk/cgit/blktrace/" MY_PN="blktrace" MY_P="${MY_PN}-${PV}" SRC_URI="http://brick.kernel.dk/snaps/${MY_P}.tar.bz2" diff --git a/sys-cluster/cinder/Manifest b/sys-cluster/cinder/Manifest index 840c9594f868..e1287e2008bf 100644 --- a/sys-cluster/cinder/Manifest +++ b/sys-cluster/cinder/Manifest @@ -1,5 +1,4 @@ DIST cinder-8.1.1.tar.gz 3875392 SHA256 57de9d1410e9e5a0568499e38414241167e4b2b1742aac309844da80efd127e2 SHA512 4dfa5a11b11b684761519b33d1b45f4d65152df96fc9303e92724f88a01bea031e0dd7aaa229d5876641fa4a5089fcd197e52cf01652a89f6027435b038f3560 WHIRLPOOL 9815230914da588529f3f3916ddfdb25025a531015fd78fce635a6e55b6051f2a26f2e4710cd980daceb905f41caaceb274f84c34353bbc363a36e12a88c8245 -DIST cinder-9.0.0.tar.gz 4183579 SHA256 19c08dfd3bd87d5c0568977a6114a5f6ff58313d9881f5c786181d75abec305d SHA512 30e9cae3557ecb22f2a99a7129135ac524dd6fb816fdbd6ccb2d865e18a7ebdc766e55299daf5494c43500cc1802da57f267c57182af4a152db0e73ec116a949 WHIRLPOOL e5416dbfaf14e4e4741570790456fc000a490d8614ecb0f10df9f96204ea55c31e2dbeaceca00ed74a0e0d22522ed5d3e441cec16898524eefc45ced1acfa039 DIST cinder-9.1.0.tar.gz 4194451 SHA256 ffb11c06941f58680c5e9f3115228f7b9249cdaee6d6662663b46d3e31c80cc4 SHA512 adb20fc8b552972739c2e8755cf8a5db03190ce84fe40064e639f79ed8c889b32bc163926ea7ac9ef111293de7ccf8d6cf1644341b9f19c5175382a6621f3f6f WHIRLPOOL b4366905ce4763277352fc982015aa0ee311f51784f110b2541dea4bc5e1596aea5478797355c4c2a69386eaaeadaf64dd3cbd11b0adfc8ef9abde5f8ce78870 DIST mitaka-cinder-api-paste.ini 2416 SHA256 3794a5e34dace60474274e93a7346662eb03a485d1b9b67afded591e764aba9d SHA512 f6e3800557fa7efb562a69f80eea9b516c0ad2e54b9a013c92118bf91daaf2bdd2a9ced309626fab13fe9b979f0c768ac22bba63c7fa8aa3443004d50359d844 WHIRLPOOL 90e8c7bf065609e6a85d247c15b1022ea51bb94b000841c30a69d99c96082a08125fca58cf5b216990c6b746f52af5cedebbafc5b9450a91c0d32cdc21951952 DIST mitaka-cinder-policy.json 4959 SHA256 5a9cd9d5d4cf80a9271fd7a5146d6d5415d10f8d699a8499a39a3cde29f50bd6 SHA512 b36daa51ab7719e1a56ca760e7ec62a98fb3a88ffed96196852023abf4ffe483200c9dcb934e3c7910fc6988f9c2bb9bb914121d0d649dc3b01466f467a82fe2 WHIRLPOOL f288b6dba2593fa6deb8ad94862948899ec10f71e4751f108ec1fbfff814c3206b5c541aaac0bb7edd2fb5311639a1cd3a44586855912cb2e0e675d5ad78161c diff --git a/sys-cluster/cinder/cinder-9.0.0.ebuild b/sys-cluster/cinder/cinder-9.0.0.ebuild deleted file mode 100644 index 1aba2a6be01e..000000000000 --- a/sys-cluster/cinder/cinder-9.0.0.ebuild +++ /dev/null @@ -1,191 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=6 -PYTHON_COMPAT=( python2_7 python3_4 ) - -inherit distutils-r1 eutils linux-info user - -DESCRIPTION="Cinder is the OpenStack Block storage service, a spin out of nova-volumes" -HOMEPAGE="https://launchpad.net/cinder" -SRC_URI="https://dev.gentoo.org/~prometheanfire/dist/openstack/cinder/newton/cinder.conf.sample -> newton-cinder.conf.sample -https://dev.gentoo.org/~prometheanfire/dist/openstack/cinder/newton/policy.json -> newton-cinder-policy.json -https://dev.gentoo.org/~prometheanfire/dist/openstack/cinder/newton/volume.filters -> newton-cinder-volume.filters -https://tarballs.openstack.org/${PN}/${P}.tar.gz" - -LICENSE="Apache-2.0" -SLOT="0" -KEYWORDS="amd64 ~arm64 x86" -IUSE="+api +scheduler +volume infiniband iscsi lvm mysql +memcached postgres rdma sqlite +tcp test +tgt" -REQUIRED_USE="|| ( mysql postgres sqlite ) iscsi? ( tgt ) infiniband? ( rdma )" - -CDEPEND=">=dev-python/pbr-1.6[${PYTHON_USEDEP}]" -DEPEND="dev-python/setuptools[${PYTHON_USEDEP}] - ${CDEPEND} - app-admin/sudo" - -RDEPEND=" - ${CDEPEND} - >=dev-python/Babel-2.3.4[${PYTHON_USEDEP}] - >=dev-python/decorator-3.4.0[${PYTHON_USEDEP}] - dev-python/enum34[$(python_gen_usedep 'python2_7')] - >=dev-python/eventlet-0.18.4[${PYTHON_USEDEP}] - >=dev-python/greenlet-0.3.2[${PYTHON_USEDEP}] - >=dev-python/httplib2-0.7.5[${PYTHON_USEDEP}] - >=dev-python/iso8601-0.1.11[${PYTHON_USEDEP}] - virtual/python-ipaddress[${PYTHON_USEDEP}] - >=dev-python/keystoneauth-2.10.0[${PYTHON_USEDEP}] - >=dev-python/keystonemiddleware-4.0.0[${PYTHON_USEDEP}] - !~dev-python/keystonemiddleware-4.1.0[${PYTHON_USEDEP}] - !~dev-python/keystonemiddleware-4.5.0[${PYTHON_USEDEP}] - >=dev-python/lxml-2.3[${PYTHON_USEDEP}] - >=dev-python/oauth2client-1.5.0[${PYTHON_USEDEP}] - >=dev-python/oslo-config-3.14.0[${PYTHON_USEDEP}] - >=dev-python/oslo-concurrency-3.8.0[${PYTHON_USEDEP}] - >=dev-python/oslo-context-2.9.0[${PYTHON_USEDEP}] - >=dev-python/oslo-db-4.10.0[${PYTHON_USEDEP}] - >=dev-python/oslo-db-4.13.1[${PYTHON_USEDEP}] - >=dev-python/oslo-db-4.13.2[${PYTHON_USEDEP}] - >=dev-python/oslo-log-1.14.0[${PYTHON_USEDEP}] - >=dev-python/oslo-messaging-5.2.0[${PYTHON_USEDEP}] - >=dev-python/oslo-middleware-3.0.0[${PYTHON_USEDEP}] - >=dev-python/oslo-policy-1.9.0[${PYTHON_USEDEP}] - >=dev-python/oslo-privsep-1.9.0[${PYTHON_USEDEP}] - >=dev-python/oslo-reports-0.6.0[${PYTHON_USEDEP}] - >=dev-python/oslo-rootwrap-5.0.0[${PYTHON_USEDEP}] - >=dev-python/oslo-serialization-1.10.0[${PYTHON_USEDEP}] - >=dev-python/oslo-service-1.10.0[${PYTHON_USEDEP}] - >=dev-python/oslo-utils-3.16.0[${PYTHON_USEDEP}] - >=dev-python/oslo-versionedobjects-1.13.0[${PYTHON_USEDEP}] - >=dev-python/osprofiler-1.4.0[${PYTHON_USEDEP}] - >=dev-python/paramiko-2.0[${PYTHON_USEDEP}] - dev-python/paste[${PYTHON_USEDEP}] - >=dev-python/pastedeploy-1.5.0[${PYTHON_USEDEP}] - >=dev-python/pycrypto-2.6[${PYTHON_USEDEP}] - >=dev-python/pyparsing-2.0.1[${PYTHON_USEDEP}] - >=dev-python/python-barbicanclient-4.0.0[${PYTHON_USEDEP}] - >=dev-python/python-glanceclient-2.3.0[${PYTHON_USEDEP}] - !~dev-python/python-glanceclient-2.4.0[${PYTHON_USEDEP}] - >=dev-python/python-keystoneclient-2.0.0[${PYTHON_USEDEP}] - !~dev-python/python-keystoneclient-2.1.0[${PYTHON_USEDEP}] - >=dev-python/python-novaclient-2.29.0[${PYTHON_USEDEP}] - !~dev-python/python-novaclient-2.33.0[${PYTHON_USEDEP}] - >=dev-python/python-swiftclient-2.2.0[${PYTHON_USEDEP}] - >=dev-python/pytz-2013.6[${PYTHON_USEDEP}] - >=dev-python/requests-2.10.0[${PYTHON_USEDEP}] - >=dev-python/retrying-1.2.3[${PYTHON_USEDEP}] - !~dev-python/retrying-1.3.0[${PYTHON_USEDEP}] - >=dev-python/routes-1.12.3[${PYTHON_USEDEP}] - !~dev-python/routes-2.0[${PYTHON_USEDEP}] - !~dev-python/routes-2.1[$(python_gen_usedep 'python2_7')] - !~dev-python/routes-2.3[${PYTHON_USEDEP}] - >=dev-python/taskflow-1.26.0[${PYTHON_USEDEP}] - >=dev-python/rtslib-fb-2.1.41[${PYTHON_USEDEP}] - >=dev-python/simplejson-2.2.0[${PYTHON_USEDEP}] - >=dev-python/six-1.9.0[${PYTHON_USEDEP}] - sqlite? ( - >=dev-python/sqlalchemy-1.0.10[sqlite,${PYTHON_USEDEP}] - =dev-python/pymysql-0.6.2[${PYTHON_USEDEP}] - !~dev-python/pymysql-0.7.7[${PYTHON_USEDEP}] - >=dev-python/sqlalchemy-1.0.10[${PYTHON_USEDEP}] - =dev-python/psycopg-2.5.0 - >=dev-python/sqlalchemy-1.0.10[${PYTHON_USEDEP}] - =dev-python/sqlalchemy-migrate-0.9.6[${PYTHON_USEDEP}] - >=dev-python/stevedore-1.16.0[${PYTHON_USEDEP}] - ~dev-python/suds-0.6[${PYTHON_USEDEP}] - >=dev-python/webob-1.2.3-r1[${PYTHON_USEDEP}] - >=dev-python/oslo-i18n-2.1.0[${PYTHON_USEDEP}] - >=dev-python/oslo-vmware-2.11.0[${PYTHON_USEDEP}] - >=dev-python/os-brick-1.6.1[${PYTHON_USEDEP}] - >=dev-python/os-win-0.2.3[${PYTHON_USEDEP}] - >=dev-python/tooz-1.28.0[${PYTHON_USEDEP}] - >=dev-python/google-api-python-client-1.4.2[${PYTHON_USEDEP}] - >=dev-python/castellan-0.4.0[${PYTHON_USEDEP}] - iscsi? ( - tgt? ( sys-block/tgt ) - sys-block/open-iscsi - ) - lvm? ( sys-fs/lvm2 ) - memcached? ( net-misc/memcached ) - app-emulation/qemu - sys-fs/sysfsutils" -# qemu is needed for image conversion - -#PATCHES=( -#) - -pkg_setup() { - linux-info_pkg_setup - CONFIG_CHECK_MODULES="" - if use tcp; then - CONFIG_CHECK_MODULES+="SCSI_ISCSI_ATTRS ISCSI_TCP " - fi - if use rdma; then - CONFIG_CHECK_MODULES+="INFINIBAND_ISER " - fi - if use infiniband; then - CONFIG_CHECK_MODULES+="INFINIBAND_IPOIB INFINIBAND_USER_MAD INFINIBAND_USER_ACCESS" - fi - if linux_config_exists; then - for module in ${CONFIG_CHECK_MODULES}; do - linux_chkconfig_present ${module} || ewarn "${module} needs to be enabled" - done - fi - enewgroup cinder - enewuser cinder -1 -1 /var/lib/cinder cinder -} - -python_prepare_all() { - sed -i '/^hacking/d' test-requirements.txt || die - distutils-r1_python_prepare_all -} - -python_test() { - # Let's track progress of this # https://bugs.launchpad.net/swift/+bug/1249727 - nosetests -I test_wsgi.py cinder/tests/ || die "tests failed under python2.7" -} - -python_install() { - distutils-r1_python_install - keepdir /etc/cinder - dodir /etc/cinder/rootwrap.d - - for svc in api scheduler volume; do - newinitd "${FILESDIR}/cinder.initd" cinder-${svc} - done - - insinto /etc/cinder - insopts -m0640 -o cinder -g cinder - doins "etc/cinder/api-httpd.conf" - doins "etc/cinder/logging_sample.conf" - doins "etc/cinder/rootwrap.conf" - doins "etc/cinder/api-paste.ini" - newins "${DISTDIR}/newton-cinder-policy.json" "policy.json" - newins "${DISTDIR}/newton-cinder.conf.sample" "cinder.conf.sample" - insinto /etc/cinder/rootwrap.d - newins "${DISTDIR}/newton-cinder-volume.filters" "volume.filters" - - dodir /var/log/cinder - fowners cinder:cinder /var/log/cinder - - #add sudoers definitions for user nova - insinto /etc/sudoers.d/ - insopts -m 0440 -o root -g root - newins "${FILESDIR}/cinder.sudoersd" cinder -} - -pkg_postinst() { - if use iscsi ; then - elog "Cinder needs tgtd to be installed and running to work with iscsi" - elog "it also needs 'include /var/lib/cinder/volumes/*' in /etc/tgt/targets.conf" - fi -} diff --git a/sys-cluster/cinder/cinder-9.1.0.ebuild b/sys-cluster/cinder/cinder-9.1.0.ebuild index 1bfce45272da..1aba2a6be01e 100644 --- a/sys-cluster/cinder/cinder-9.1.0.ebuild +++ b/sys-cluster/cinder/cinder-9.1.0.ebuild @@ -16,7 +16,7 @@ https://tarballs.openstack.org/${PN}/${P}.tar.gz" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~amd64 ~arm64 ~x86" +KEYWORDS="amd64 ~arm64 x86" IUSE="+api +scheduler +volume infiniband iscsi lvm mysql +memcached postgres rdma sqlite +tcp test +tgt" REQUIRED_USE="|| ( mysql postgres sqlite ) iscsi? ( tgt ) infiniband? ( rdma )" diff --git a/sys-kernel/gentoo-sources/Manifest b/sys-kernel/gentoo-sources/Manifest index ed49e1ef3346..26517bb24c48 100644 --- a/sys-kernel/gentoo-sources/Manifest +++ b/sys-kernel/gentoo-sources/Manifest @@ -40,6 +40,9 @@ DIST genpatches-3.14-65.extras.tar.xz 18256 SHA256 9220e49d4a95d876373ec40fae2e0 DIST genpatches-3.14-86.base.tar.xz 1321084 SHA256 e23388a3d573aec4a2c37bf32bd229d7eaca861347c7d9c0387c532567ee8596 SHA512 71d907bab0dc2f2e5772800da144c796a13bc2fb271eba79fc1d44a69a6f550b0f248fee14d2011f1cb16ac877344cb97e9a217b98fb3cc904e54a2b9dec4571 WHIRLPOOL 7f19d18f456e30dba047d67b1f14eeb90a835c37ec7f0b800fbdfad55b50abef8bb9d630cdf8ee69b15115a00635653c0afb0a4fbdb59c4dd447876e38e210a1 DIST genpatches-3.14-86.experimental.tar.xz 60292 SHA256 3e144e62c6073c87198f73059a0224ba9b2ca3317846f8bc24667f4237dd919a SHA512 0a35e5aeb93fec9f3bb2a1de66ddd89242b8b9ecccfecdea95edc6fe6f871667309bc2ff48c8352615c5da63d8d66d18f4c6694509db80341014e96bb3436253 WHIRLPOOL b31f66bffe1cc4da4c0f98a3d8ce0c8eb2c4fadc8f4f8107972643af6d518bc0e060c766231e31b4f0d7ad4f0b8b2fd95044eaf28ade49e9be747b2e2fe2f47e DIST genpatches-3.14-86.extras.tar.xz 18272 SHA256 4066d37006ceaf7cccd94d46092b13550963970ae21cb74d0e7728d3c3bfc7d1 SHA512 b9354c38ad7946750abe190c75e45ca19d2a47f8dc3b62ce4af36d7e203591d321a9af38e50513d9f064ae701046e64e77a4c3310db6c008c0b17a6efa1739c2 WHIRLPOOL aead8969c554e6ddf19f4bc58e70b89cf8bb41b804008ab0fbff8cd9fbcd0518dd78a157015336905d30b0e8df2eebdb869c0f0d352070250d5ab56fa4698ed5 +DIST genpatches-3.14-87.base.tar.xz 1321636 SHA256 32349ddad80f9ac1e5e8fe602d904a74612f513d9e8218ee2ec2a794ae9c130e SHA512 0d8544febe1141ae37895d735a4a0e7af6bd56359d3ee805e1ed357734f6531543b39baa4683f8de5734ee47d0ae5c91ad88ffc9801d536fbc6ad380cbb12333 WHIRLPOOL 85a4a4296007b11d265c0f83525b6ffd8a40da53e72a5789ef15f03bbf49fcf67a2a13c0cbe1edde1aa160eb2b69dba7da5dee95539df546d6517aadee57ebd3 +DIST genpatches-3.14-87.experimental.tar.xz 60296 SHA256 25777c40acca05f295e8a10b082bec49633c8eb2a4c29b9b8902cef298012fb8 SHA512 958949ec1a551de916ec6729474e2e9ff5ae7860931deac4096f82558d4126feba346bd1fe1ca9ca90e9e410889a830e4e3dbe41966939f9a148b86c31c5673e WHIRLPOOL 38fa7d769484e996ffda09fb344d6d5240217066da6199e351f924704b1f9505cd17578a9cbc88a176e0166e62c6f2e9f05a2a4836db9588dc10768dedf8f038 +DIST genpatches-3.14-87.extras.tar.xz 18256 SHA256 a1d4ca1f8307edca8b9e5aa419da89ac44fc56d17fcd8dbd49167b1a484805de SHA512 b9a1cde9a33dbe99ca9fad536ee9e87eb84e61312b4e82a715af8be24d786990a0274852206091318992674ee98660e3e62d31073e79aef9887321c8c7373536 WHIRLPOOL 372fda71f781985fd274f48d44180b2c11d68d6f41e0e70c02f478f6ceb1a547a5646d02ef83e347d329122a4db619b966dffbdda24b40151ae7a840861d70f3 DIST genpatches-3.18-26.base.tar.xz 753528 SHA256 0a3d2a302b64284353accbff19ff1a78128e900f0d4cbb0e70920034b68b4bba SHA512 723a29074dbd6970b43974655539902a92b5ba3447cba754f5719971848e2d2ca450d888a83d41fe35770806e842615bb5c5425aebf8a7118e5cd39470aafcac WHIRLPOOL 17e49e01f19a9710e6c3f6b6bb3b50ab96829a18dd60a57eb10058656845ba8e497ba4c3043f3824d69f79cb5c911c5fab6f4b8e28aa39acaa5083fca732dad0 DIST genpatches-3.18-26.experimental.tar.xz 61608 SHA256 e72de3a8865519ed658a2a769b42e2b4592ba5a6e5c98a699fbe4109f3567532 SHA512 75cd10ac41180cd5f4a1e70ea49b260a141b875f3f46dfa5edd668e507b27fe7244033c76d1e895dea58c8fc69c43ce21dc8e711884438c10b686d53c0b4c8a4 WHIRLPOOL 267a2c1abcda2d41ebf64a6034c60e73249dc4c0984326f516ac92eb16145f493549e690bfcf8f6c515984ab56368437e392fba3648f4bcc57db0351d5ee6863 DIST genpatches-3.18-26.extras.tar.xz 16188 SHA256 af0d5013a7cb6e0ec78bb5821bb4f83048d953cd10734b57085439fcdc44683d SHA512 effb9ef5722a956a9db49582b3c8aa85f5838a8573138ce867e0575348a291ccc6163e7bb8ce1698f9b5d799e81e151546c1bad59388f80b984e86f98ee8424a WHIRLPOOL 52adaba3ba161e7d1bcc8234edc9efd06bedca2211085990069b1ea8e1a35ab443e5ebfb49a7d56c3d572f9e7e69de1bdfc463abf455ba7e3155eabcdff3786a @@ -109,6 +112,9 @@ DIST genpatches-4.8-15.extras.tar.xz 17316 SHA256 c760ecc18f8ddab5d6bc71edea58e1 DIST genpatches-4.8-16.base.tar.xz 268656 SHA256 1436e623bd2296cfe1976e307cadbba1e9b2ec9d50211c7f9e832fc1b38f9e0a SHA512 f992bc50f706c2fcdc68c731dfc3965ba11c13426ce1437dd3277b82d1824681ebbd07a6350e13be453e5154f75e291129d09bdc0ed1ed0457b290cbf5aaa999 WHIRLPOOL 7eca460ed8a6c53f425f4ba1adc869beda4eee64847b4fe5c0576f90440d8a53f3ba98334f7170e83cb975525b091df88ea8e7cc9099ee7edac2e30e93b089b0 DIST genpatches-4.8-16.experimental.tar.xz 91992 SHA256 38bbf0e911602baed1ef7f749626d4aa156f7c1100503388f7ef1c670b21c657 SHA512 94719f52e70753ce6cf60286fb03689be798fb77dc73e900bebdfc67170fc2154ba3432ae757b9f12c5e2ab5cac38b627c099dda4fe565a9a5b1297ddea18d48 WHIRLPOOL 6197840e8eb9e22fec0d3810b1e33d9fd4ea861105166b8a649cd03debdb17b4d00aa4c595412f5b99d04c1fc70df30d83c7df0f3eddc4de4b4cfc96ee733386 DIST genpatches-4.8-16.extras.tar.xz 17300 SHA256 6e5e1a38ec23e71e8b4a2c385c1963fc5fb7d94efe36d19695c9eda769c8d9cb SHA512 0dfed59c281ea1ddd2074bfe3d68a37afc31e44bab721cb3aced63267bc5a74d4cb60c77d15abb2dd0c57f49f65e742f9fe400d2bc3f709ec3ac598195730332 WHIRLPOOL 6683ae446c09b92afe09d07581ac7dcfb112a29d311a4d4ca657ac4a86a56a4817331da3e78d3d1683cded44194fd380835b7d8184e6adbc6203570472417096 +DIST genpatches-4.9-1.base.tar.xz 3052 SHA256 2ea85fcf27c22c0f278e8e08be467fcec012d337c31292e11de9408701beb56c SHA512 be04e4d0cfbcf09c9a3c2bd13a272675fe89a83201239da519df157d19c7796bca89b8325828e012d4f221cf053c1f660a1d3c9278bbd818f5724b054d557882 WHIRLPOOL cd0b44ea97f46e85c94a70f8ff37449a0c8f9f6b162062c392b56e7d4e40ddefdc4bc75a133cfba6325b410ec15eea266c1ebc9bc43e341bad92aff5651f3ee9 +DIST genpatches-4.9-1.experimental.tar.xz 4272 SHA256 2ba64defab0be2447c1d262846cb67271b9851c49c8f92b2cdd76ea066881ccd SHA512 877510ef0038368f3149939101f68c4fee243e9c2225712d9e9b3e8b54d4ed58bdd8b0c10bdf1442042c6aa8e8f2a3685c5f7f1ecdd9c45ae983f16e5824c4e3 WHIRLPOOL 9d6acf966b09987fd19f6556798e37637cdef6990eeac517bc9f0690dd16fd22b86296a550a32e88581099b619738bc94f385c6a21baa905d1de341e8bb5591b +DIST genpatches-4.9-1.extras.tar.xz 17236 SHA256 e93b547700d725407f490aa7a1c28dc0a01f0a8176ee53ba082c84273624b88d SHA512 a1bf0ff7c65a8b06cb4a5fbe58e4f74d8a93b1aff07174960c337df4541feabb7b2b80768e71214414b8c2541f7145411f3e2a28778d655867964bd8f3b1ad87 WHIRLPOOL a9302ff0c11319c7147b4613de8a29b16b9694af5f9ff5791a6ccfe2f9f65b3b1baaea92038a3c104f5e1f9bf8362c52f3a66d7172f0dd4acdcc8cd2465e0977 DIST linux-3.10.tar.xz 73175088 SHA256 df27fa92d27a9c410bfe6c4a89f141638500d7eadcca5cce578954efc2ad3544 SHA512 5fb109fcbd59bf3dffc911b853894f0a84afa75151368f783a1252c5ff60c7a1504de216c0012be446df983e2dea400ad8eeed3ce04f24dc61d0ef76c174dc35 WHIRLPOOL e7c0ccc2231e430b831218fc66f1940d095d2d5447d391329c6a7373d4a1d16708f64778b32e4847802ee2dae4fcf7cb67a1238fd4eb204fd0c4bce2d8134053 DIST linux-3.12.tar.xz 76384600 SHA256 2e120ec7fde19fa51dc6b6cc11c81860a0775defcad5a5bf910ed9a50e845a02 SHA512 4ba5797e0772726d05c9f2eee66dc6dc2a5033c749ef44764c805a83da739ed5d0c6443b76785e38fe1ef74cc7ade787e48144faed0cfcb6f124f05248c700ff WHIRLPOOL a40195f6b53ba3440cf90a44495f6a59670f750851d1518e2bdfe3b949f0e898d1df5d37e271c31c555087026ddb6cc2c9109b22b9639e3222735e6f650a1417 DIST linux-3.14.tar.xz 78399152 SHA256 61558aa490855f42b6340d1a1596be47454909629327c49a5e4e10268065dffa SHA512 5730d83a7a81134c1e77c0bf89e42dee4f8251ad56c1ac2be20c59e26fdfaa7bea55f277e7af156b637f22e1584914a46089af85039177cb43485089c74ac26e WHIRLPOOL 5ad07b78c362ba0b21c50b4abb99407cae06bd08576f3fd8f36047b01409eba096263208020da3dcad4977eefc61d66502276754097bc127635df1d7a5817d41 @@ -117,3 +123,4 @@ DIST linux-3.4.tar.xz 66748028 SHA256 ff3dee6a855873d12487a6f4070ec2f7996d073019 DIST linux-4.1.tar.xz 83017828 SHA256 caf51f085aac1e1cea4d00dbbf3093ead07b551fc07b31b2a989c05f8ea72d9f SHA512 168ef84a4e67619f9f53f3574e438542a5747f9b43443363cb83597fcdac9f40d201625c66e375a23226745eaada9176eb006ca023613cec089349e91751f3c0 WHIRLPOOL 85fcfdb67ea7f865272a85d3b4c3ec1f5a1267f4664bf073c562bb3875e9d96ad68486259d8866a9aced98c95de16840ec531d89745aec75b7315a64ebe650b8 DIST linux-4.4.tar.xz 87295988 SHA256 401d7c8fef594999a460d10c72c5a94e9c2e1022f16795ec51746b0d165418b2 SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e WHIRLPOOL 02abc203d867404b9934aaa4c1e5b5dcbb0b0021e91a03f3a7e7fd224eed106821d8b4949f32a590536db150e5a88c16fcde88538777a26d0c17900f0257b1bc DIST linux-4.8.tar.xz 91966856 SHA256 3e9150065f193d3d94bcf46a1fe9f033c7ef7122ab71d75a7fb5a2f0c9a7e11a SHA512 a48a065f21e1c7c4de4cf8ca47b8b8d9a70f86b64e7cfa6e01be490f78895745b9c8790734b1d22182cf1f930fb87eaaa84e62ec8cc1f64ac4be9b949e7c0358 WHIRLPOOL 3888c8c07db0c069f827245d4d7306087f78f7d03e8240eb1fcd13622cd5dbe1c17cd8ed7dc11513f77f3efd5dbd84e2b48e82bdb9b9bfd2242fd62ae32812d5 +DIST linux-4.9.tar.xz 93192404 SHA256 029098dcffab74875e086ae970e3828456838da6e0ba22ce3f64ef764f3d7f1a SHA512 bf67ff812cc3cb7e5059e82cc5db0d9a7c5637f7ed9a42e4730c715bf7047c81ed3a571225f92a33ef0b6d65f35595bc32d773356646df2627da55e9bc7f1f1a WHIRLPOOL 072505b29972ad120eb25a074217847c9c2813416c4903e605a0433574f5f87616dbea0b1454e4b19acc48107f11274b682958b1d773373156e99f8163e6606a diff --git a/sys-kernel/gentoo-sources/gentoo-sources-3.14.79-r1.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-3.14.79-r1.ebuild new file mode 100644 index 000000000000..201c2cc936ac --- /dev/null +++ b/sys-kernel/gentoo-sources/gentoo-sources-3.14.79-r1.ebuild @@ -0,0 +1,28 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="87" +inherit kernel-2 +detect_version +detect_arch + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches" +IUSE="experimental" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/gentoo-sources/gentoo-sources-4.9.0.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-4.9.0.ebuild new file mode 100644 index 000000000000..5e04b2c8f536 --- /dev/null +++ b/sys-kernel/gentoo-sources/gentoo-sources-4.9.0.ebuild @@ -0,0 +1,29 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="1" + +inherit kernel-2 +detect_version +detect_arch + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches" +IUSE="experimental" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/vanilla-sources/Manifest b/sys-kernel/vanilla-sources/Manifest index 129bdbda3083..2f693d8f1b67 100644 --- a/sys-kernel/vanilla-sources/Manifest +++ b/sys-kernel/vanilla-sources/Manifest @@ -7,6 +7,7 @@ DIST linux-3.4.tar.xz 66748028 SHA256 ff3dee6a855873d12487a6f4070ec2f7996d073019 DIST linux-4.1.tar.xz 83017828 SHA256 caf51f085aac1e1cea4d00dbbf3093ead07b551fc07b31b2a989c05f8ea72d9f SHA512 168ef84a4e67619f9f53f3574e438542a5747f9b43443363cb83597fcdac9f40d201625c66e375a23226745eaada9176eb006ca023613cec089349e91751f3c0 WHIRLPOOL 85fcfdb67ea7f865272a85d3b4c3ec1f5a1267f4664bf073c562bb3875e9d96ad68486259d8866a9aced98c95de16840ec531d89745aec75b7315a64ebe650b8 DIST linux-4.4.tar.xz 87295988 SHA256 401d7c8fef594999a460d10c72c5a94e9c2e1022f16795ec51746b0d165418b2 SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e WHIRLPOOL 02abc203d867404b9934aaa4c1e5b5dcbb0b0021e91a03f3a7e7fd224eed106821d8b4949f32a590536db150e5a88c16fcde88538777a26d0c17900f0257b1bc DIST linux-4.8.tar.xz 91966856 SHA256 3e9150065f193d3d94bcf46a1fe9f033c7ef7122ab71d75a7fb5a2f0c9a7e11a SHA512 a48a065f21e1c7c4de4cf8ca47b8b8d9a70f86b64e7cfa6e01be490f78895745b9c8790734b1d22182cf1f930fb87eaaa84e62ec8cc1f64ac4be9b949e7c0358 WHIRLPOOL 3888c8c07db0c069f827245d4d7306087f78f7d03e8240eb1fcd13622cd5dbe1c17cd8ed7dc11513f77f3efd5dbd84e2b48e82bdb9b9bfd2242fd62ae32812d5 +DIST linux-4.9.tar.xz 93192404 SHA256 029098dcffab74875e086ae970e3828456838da6e0ba22ce3f64ef764f3d7f1a SHA512 bf67ff812cc3cb7e5059e82cc5db0d9a7c5637f7ed9a42e4730c715bf7047c81ed3a571225f92a33ef0b6d65f35595bc32d773356646df2627da55e9bc7f1f1a WHIRLPOOL 072505b29972ad120eb25a074217847c9c2813416c4903e605a0433574f5f87616dbea0b1454e4b19acc48107f11274b682958b1d773373156e99f8163e6606a DIST patch-3.10.104.xz 1334560 SHA256 608f95c32091f45736bbb5011ef5d2fb98743ea373eeadfd31b5de0363b631af SHA512 9d59cd51fdcd25b43eaacfc14b7119a62f55076873f1e35dd9bae89f81de30cef580ba9df5698b7e8ffc68790ae13fa2254f2a7a528849c3143c3cc2ea6ec3ea WHIRLPOOL 151679a249e3f3f833c3203079a61b2299f80617fb560fcda1b9521acef5fe713cceb75009c336c76b497eec715cbfe0a11501c95e3130816aebbb51993169f0 DIST patch-3.12.68.xz 1687188 SHA256 74886f69bc64d6410b95c7fd6dd0b1ce5714e03453054ffef388d341e337c9fc SHA512 b98e6ee8b5c0ecd56d5ca71d48706d7b7569e5dcdfe455079ca7079d3314155910cd2b08a934e34102a0a0972d7b42491848124e1da4fccd811d15a0da726a3e WHIRLPOOL 156ab185641b919f076c8e03ed73a5868243d59e80adc617f832932424c9bc34dc47aba1a7710859a5ef6edc08360d16e325df88df259c7d01e0f4f5e19cecb9 DIST patch-3.16.39.xz 1374928 SHA256 fc3d19e5b3628aac93ca662082fb2e2461288fef57f27171ab80167d72787762 SHA512 b82109c62574270a461df8cca9873ec67ead7cd975d79ca3db6078b815cec176ef7ee8ff75f064305b5dee18aa4f231165978aab20cc07e217b28f0f8a980e91 WHIRLPOOL 892023a234760e13bc5f93656e1176b9ea324431850fa35fe184fb684d0dd5c738bcebd1c9618bb97218c1276ec4bef4c3fd6ed3e217d283b142171d534a5cbc @@ -14,5 +15,5 @@ DIST patch-3.18.45.xz 1061080 SHA256 fe0515a810781063e59585641f747356e96888b492c DIST patch-3.2.84.xz 1649140 SHA256 6ba37e79fc13c7c62ac368258731fe6111f194b5ae279f742b042aaf2ca73eb9 SHA512 0ac685d6a2434cefaf4e099aeb39d5bf5dced6cf5be1140225e14e960744e8b78faf64957cdda6c53b6e01b9578a3bad8b9f745e9cb2a89b89aa7400223b913f WHIRLPOOL df6fb1421189b47d300ef7bc77ce61b245860d30e901bc7d918463c78ed5452e7d0668a8e30eb0d84238b714b7454c3026769e2000dc1378074e0cadc402cca4 DIST patch-3.4.113.xz 1362096 SHA256 d5492eeaadcf12aaad471011066e447907999035c26368da8e4f82b1871ef03a SHA512 cd212cb2c2d6fb911571472466027c7e502277f7af2426050a5afcd4c7799920e48414190b8a8a039f88d85bbf0d9e164c7d8c45982bf51f7567da9304137688 WHIRLPOOL bc88441d583b9ed2f315b6ed809c168cb00af5a3c1f91fd1e4bd651a5f21cc69fd9343460976b5707916ec992b3e7a2f519953ce1bbc55fbb3290237ec4b44a3 DIST patch-4.1.36.xz 914740 SHA256 cb8e17f25d54aac1110614ca91b3ecb4c88b05931a75f1ff86c8680dcb40d7c8 SHA512 6d0b3276d2e8dbb190a53c68da578f1ffdc3a979913be1e98f4cc42f524634c36f408a08ba54b071a98537c8e35303eada1b4d71a58781a3b029da6e40c2cd8f WHIRLPOOL 23748f2c2401e3736312f695115609619197e5cf07ae29bd39998158839521106f16739413d64f2657aa28d262ce59cc99ad82bb832098f46b70b5a0800f7147 -DIST patch-4.4.36.xz 850404 SHA256 468ddfe3f29c314b40e32410c796fda9277620d50bc47b50fafc8a5a4c375e61 SHA512 91046f35c399606461ffec37894296acb7eec3765b4d8147c91fd7b94fa9c3e177742e4fa2be8f495e2638d465de831deef47281b04f7da377d4a742943263fc WHIRLPOOL 9a44b02a9dc9f2ec7425fff695c8db635ea083ec57cad886470ef2978358c92095e8cc30f6d8f5792e22d3e072a88ed4b701dc8ca73df41a385843460ddb857a -DIST patch-4.8.12.xz 241876 SHA256 9a498761be20c10db6b30fac095e0591173d4046c19585bcdd7a72ca8503eb87 SHA512 0240bbf602e5c06b4e0be8501c49b4f45e31931e1a50ab49f2c5db7b06af31a20233ea763e12402d4c72a7fa64dfdede9df6af5026936fbfdae436cad1c743f1 WHIRLPOOL 2d19f2dcc55d7c83d13a6c94f4fb43d00281644d90d9f568079b0cb1aef5c5e2eb4f2bf8cf76baf9aba74b1e9dbfd993912ded4b4f21be6bc55059a27a0705bc +DIST patch-4.4.38.xz 858252 SHA256 48ec169c7adda820973b3cb9c4c91c72bb69c86f530d149065491a20ef0c4057 SHA512 38ba64e67b12d922da9d8aa278336009f6a798ac5ff127a9d9b87b872606d23b22d21bea63af21cccdc661cb24e9cbaa8d975f47d5ffae408fa9b3092cac15d4 WHIRLPOOL 5b5300a61670b5bb03b02d974a8e96ff38d62d13696269439f2d7371007f15067659bd55c6055c1f1636fe4f4aa23d1c66741a63c06483b05a6d5ce495f33775 +DIST patch-4.8.14.xz 261548 SHA256 efa9b7d87a6ca67426e3d7f206ac987eb7cb31602ad2011e81060626de790fcb SHA512 374b849aac6736f3a8d7afd224d51a5f4bab5c0fefaa8738982bae7188687149b7775e53878efe25466b4c0d40769b284e8af55c1d3bae500bccdbf565c0453a WHIRLPOOL 000d40db0dd65d5d470d00e1d951d4dea393f735330a6ec48c301384569322d215e90298b50e9ecc26363f6b33b402f0acb925a14421f68556fd7e450ae8dc4a diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.4.36.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-4.4.38.ebuild similarity index 100% rename from sys-kernel/vanilla-sources/vanilla-sources-4.4.36.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-4.4.38.ebuild diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.8.12.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-4.8.14.ebuild similarity index 100% rename from sys-kernel/vanilla-sources/vanilla-sources-4.8.12.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-4.8.14.ebuild diff --git a/sys-kernel/vanilla-sources/vanilla-sources-4.9.0.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-4.9.0.ebuild new file mode 100644 index 000000000000..88af46c0981f --- /dev/null +++ b/sys-kernel/vanilla-sources/vanilla-sources-4.9.0.ebuild @@ -0,0 +1,17 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" +K_NOUSENAME="yes" +K_NOSETEXTRAVERSION="yes" +K_SECURITY_UNSUPPORTED="1" +ETYPE="sources" +inherit kernel-2 +detect_version + +DESCRIPTION="Full sources for the Linux kernel" +HOMEPAGE="https://www.kernel.org" +SRC_URI="${KERNEL_URI}" + +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" diff --git a/sys-power/cpupower/Manifest b/sys-power/cpupower/Manifest index a9710a8a1116..6b657d1b8f5e 100644 --- a/sys-power/cpupower/Manifest +++ b/sys-power/cpupower/Manifest @@ -1,5 +1,6 @@ DIST cpupower-4.5.0.tar.xz 67592 SHA256 cc9e0bc333673f2be3eeb06ccb8465dfa0a3c274da88350d5d40249594a37283 SHA512 274b17d0f00d7f8f409b9f6e73867494cd2d65536c839640f953617c8f5f6cee8c157807b10eaffe38188e6e7d9962a94034e19e04a9a1743600191dff4de46e WHIRLPOOL 41725120c916ea85aa56e417e15f90699657f709de7d3e64e232cbc84a5df8f6ff0018fa48be2ac1cddd2d5b9e437c74fb66b5c80733ba5d4e60a68649c95359 DIST cpupower-4.7.0.tar.xz 67592 SHA256 643b96683effff7f8688eed1d2ab1156efeac78cb988226eda44535b77eeac98 SHA512 0c5976ca188b713ee4362db884891108a4cfee6fb0fb27a080edd38f8cdc6f6c76eca8b6a92b312d0443e703013dd7f6df3756b5fc7215bc95cd5a904bb62e21 WHIRLPOOL ad9844e4166e680bbb39e70f3bb54b0b6545040f9349e70ec6ae75026206fd39991891b6cf38b295e40d987a5ef288e0262f441a7a9450a4c099a35cb1f6e93f +DIST cpupower-4.9.0.tar.xz 67620 SHA256 5e0eda0f31c6c14b0b181d98ad89ead6ea62114635eb29ad288778bbe0c88168 SHA512 67137bd7166a34f131332a5165384ebca5b97deb1c92e6d557195da4be4fecb0c5902159f748ea454461ad2181a778c32b4e4dfd1f8ce7e6a3ec41f553f23677 WHIRLPOOL 73dc80fe4308146efcbc05b3b7290a66d23b6653cde9013b76d230a914b184212f7a0713b82857c882c65a3448febcd08ae4581499cf97bb0e21a5622053c519 DIST linux-3.13.tar.xz 77187032 SHA256 4d5e5eee5f276424c32e9591f1b6c971baedc7b49f28ce03d1f48b1e5d6226a2 SHA512 1ba223bb4b885d691a67196d86a8aaf7b4a1c351bf2a762f50f1b0c32da00dd0c28895872a66b49e8d244498d996876609268e64861d28ac4048886ef9f79b87 WHIRLPOOL 2992257a17e85b3eb16fcaf21678fa6dbf31f80c2099fd1ad0ff9852ac1d16122ac8e2c0b46421d8895d4368253a724e439cd625307ee7af7bd1e50cb2c9b62a DIST linux-3.14.tar.xz 78399152 SHA256 61558aa490855f42b6340d1a1596be47454909629327c49a5e4e10268065dffa SHA512 5730d83a7a81134c1e77c0bf89e42dee4f8251ad56c1ac2be20c59e26fdfaa7bea55f277e7af156b637f22e1584914a46089af85039177cb43485089c74ac26e WHIRLPOOL 5ad07b78c362ba0b21c50b4abb99407cae06bd08576f3fd8f36047b01409eba096263208020da3dcad4977eefc61d66502276754097bc127635df1d7a5817d41 DIST linux-3.15.tar.xz 79676484 SHA256 c3927e87be4040fa8aca1b58663dc0776aaf00485604ff88a623be2f3fb07794 SHA512 d5dc477cad4584e56e2e2ef9e0950c2b22e76e5cf5090a896ba099cb7c5e5db1853a4aeb96b199189653dc66d461557e95198e37516a619f7ddc01ba6b308e02 WHIRLPOOL 7f3dfde1a23aab75b7f40770ae2ca77c1b28f845e4abe6296b2aec9b56fe94f7afa76b00eb6cc7475305c31b726ebeb4643107dd48c12ac04c933cf1856b8e77 diff --git a/sys-power/cpupower/cpupower-4.9.0.ebuild b/sys-power/cpupower/cpupower-4.9.0.ebuild new file mode 100644 index 000000000000..b4626881b4bc --- /dev/null +++ b/sys-power/cpupower/cpupower-4.9.0.ebuild @@ -0,0 +1,61 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +# eutils: strip-linguas +inherit eutils systemd toolchain-funcs + +DESCRIPTION="Shows and sets processor power related values" +HOMEPAGE="https://www.kernel.org/" +SRC_URI="https://dev.gentoo.org/~floppym/dist/${P}.tar.xz" + +LICENSE="GPL-2" +SLOT="0/0" +KEYWORDS="~amd64 ~arm ~x86" +IUSE="cpufreq_bench debug nls" + +# File collision w/ headers of the deprecated cpufrequtils +RDEPEND="sys-apps/pciutils + ! Build and install the cpufreq_bench binary + + Subslots correspond to major version of libcpupower + diff --git a/sys-process/anacron/anacron-2.3-r4.ebuild b/sys-process/anacron/anacron-2.3-r4.ebuild new file mode 100644 index 000000000000..881462729575 --- /dev/null +++ b/sys-process/anacron/anacron-2.3-r4.ebuild @@ -0,0 +1,66 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI=6 + +inherit toolchain-funcs + +DESCRIPTION="a periodic command scheduler" +HOMEPAGE="http://anacron.sourceforge.net/" +SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" + +LICENSE="GPL-2+" +SLOT="0" +KEYWORDS="~amd64 ~arm ~ppc ~x86" +IUSE="" + +DEPEND=" + sys-process/cronbase" + +RDEPEND=" + ${DEPEND} + virtual/mta" + +PATCHES=( + "${FILESDIR}"/${P}-compile-fix-from-debian.patch + "${FILESDIR}"/${P}-headers.patch +) + +src_prepare() { + sed -i \ + -e '/^CFLAGS/{s:=:+=:;s:-O2::}' \ + Makefile || die +} + +src_configure() { + tc-export CC +} + +src_install() { + # This does not work if the directory already exists. + diropts -m0750 -o root -g cron + keepdir "/var/spool/${PN}" + + doman "${PN}tab.5" "${PN}.8" + newinitd "${FILESDIR}/${PN}.rc6" "${PN}" + dodoc ChangeLog README TODO + dosbin "${PN}" + + insinto /etc + doins "${FILESDIR}/${PN}tab" +} + +pkg_postinst() { + if [[ -z ${REPLACING_VERSIONS} ]] ; then + elog "Schedule the command \"anacron -s\" as a daily cron-job (preferably" + elog "at some early morning hour). This will make sure that jobs are run" + elog "when the systems is left running for a night." + echo + elog "Update /etc/anacrontab to include what you want anacron to run." + + echo + elog "You may wish to read the Gentoo Linux Cron Guide, which can be" + elog "found online at:" + elog " https://wiki.gentoo.org/wiki/Cron" + fi +} diff --git a/xfce-extra/xfce4-whiskermenu-plugin/Manifest b/xfce-extra/xfce4-whiskermenu-plugin/Manifest index c5951c00f850..286ac55bf433 100644 --- a/xfce-extra/xfce4-whiskermenu-plugin/Manifest +++ b/xfce-extra/xfce4-whiskermenu-plugin/Manifest @@ -1,4 +1,4 @@ DIST xfce4-whiskermenu-plugin-1.5.0-src.tar.bz2 145549 SHA256 da82bdbc899a9935b560323aac9037d44f37fb110509b80ec293196722671851 SHA512 2cfbade2926fc7ff936ae2d5be2ef1d6a49e9ffc79fc9d9b78ba75070b70e7978ce4ae20df08b7d1089f016741231be029f92cd4b53cbaf7dfec08c97ad60028 WHIRLPOOL fc6e9a32e6fc6e0a8127b214899c743712503fff0a117e993b3c8049004b75519690948e4bf664a6200ae54e29c1cd70ab919dfd5953acee02e11aa77537768d DIST xfce4-whiskermenu-plugin-1.6.0.tar.gz 157826 SHA256 fc16998418aa402713c9f60ff2dab15301ba6028c119c688fc082bb8e5b3a981 SHA512 8515f6decc99aa534653350838b1ffc74c1dd72de9940dfdc631097f666b32f827b1f33527729dccfe70b3de5e6b6c3aad010e8abcced18881f3589a6c860975 WHIRLPOOL 336949750e039537b807db1da0294e280c542e217145f1802896abfeb8230384b9d1167a1b09ee5b97f35ce5e30f5224ccca784ea20ba3f795206074feb61cff -DIST xfce4-whiskermenu-plugin-1.6.1.tar.gz 158656 SHA256 574aa7a38248930c94589ed12b5f4fe4161a8210165957ef7b12f8c46aa10978 SHA512 fa0a06c5776a1e6c35dd2c2ba6c4b914cf23cfb98cd22b82dbb1ad8c29b4dc26e72de727e36c5be0ae252c78557ef233213d8afa9503978dd07f7b4fb9305062 WHIRLPOOL 8840b92bca2f633c7875861d8443935398c27069d991da4953c27e65350e52ff5dfea9bdb7f0a08afd47f5ab0eadf897fd4f9c16125bae723f95df2abe9a8c97 -DIST xfce4-whiskermenu-plugin-2.0.2.tar.gz 161333 SHA256 e052524b0ac3348a5e8b4c0e7418ca1c19987339e56131fc8bf92cd1633299a1 SHA512 aac26e9bd45524799a0ee63f835df6a72e262c41b6de3ace419bf1372f89abd02a3dcd2b5e669cd8155a0f76ee86b28a0e8a8ce9e14594e5b57a274d3a1420d7 WHIRLPOOL 7fd00892237a297176055ae664b460f0270188afb358d1572cd2f78db5d8c10d8ebb1948c66f0067368067141242878e6d81644f949b5811424841e0a070f2cb +DIST xfce4-whiskermenu-plugin-1.6.2.tar.gz 158842 SHA256 2030c7da6d3a14f81a5418adbc440339dc40bbe8f3c3b4f468801cd1f9074f72 SHA512 dc391fbef2472036fb7bbc631c2a87c7421b936326fe7f1ad9340678e116e5f39144f529c73aac8ac6f9199078b93913f96755d5dcbd1e212a4deebc977263f4 WHIRLPOOL 68e70b4bde51a5fedf30fd4643192cd77cd92089f00452461ed9144e24f71dc4398c875b8964a28cd95216782b6a6a4635534b36d7fda41aa382d095b1d23fb3 +DIST xfce4-whiskermenu-plugin-2.0.3.tar.gz 161581 SHA256 b08e145bf524000c6cff70f439c7cba3c07c4996e6b62ec8310119be9775a486 SHA512 6865eda424c02ce35192f220ecc35feebbdd470f42e801c40c8bb2f2a37b780b693e26500dc23da787cc3920ae5717e16d3b944402f30c7b2ba1c48ffd290341 WHIRLPOOL dff81ac10306ff8d01d1802d3b70de0a94b279805656d85bbe493e20d79797ab1dd308bf19e3dc7eec9b0b33fb16be3f7a1479e16cd1cb384b24f2df141f4adf diff --git a/xfce-extra/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin-1.6.1.ebuild b/xfce-extra/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin-1.6.2.ebuild similarity index 100% rename from xfce-extra/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin-1.6.1.ebuild rename to xfce-extra/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin-1.6.2.ebuild diff --git a/xfce-extra/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin-2.0.2.ebuild b/xfce-extra/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin-2.0.3.ebuild similarity index 100% rename from xfce-extra/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin-2.0.2.ebuild rename to xfce-extra/xfce4-whiskermenu-plugin/xfce4-whiskermenu-plugin-2.0.3.ebuild